, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x800000000009031, 0xffffffffffffffff, 0x0) 04:36:59 executing program 0: r0 = inotify_init1(0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', '($\x00'}, 0x0, 0x0, 0x0) 04:37:00 executing program 3: r0 = syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) capset(&(0x7f0000000100)={0x19980330}, &(0x7f00000001c0)) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r4 = io_uring_setup(0x6c31, &(0x7f0000000000)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 04:37:00 executing program 0: r0 = inotify_init1(0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', '($\x00'}, 0x0, 0x0, 0x0) 04:37:00 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x141841, 0x0) write(r0, &(0x7f0000000100)='3', 0x1) 04:37:00 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000200)="1d59ba98141afa33aa98f7bf4051201b9370529bf037f4a0bcb1aa83e348d9ba15af4a4f32e2688e0afa03df926d103ed13429d28aba283e5458a6fe1618", 0xfffff, 0xffffffffffffffff) 04:37:00 executing program 0: r0 = inotify_init1(0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', '($\x00'}, 0x0, 0x0, 0x0) 04:37:00 executing program 3: r0 = syz_io_uring_setup(0x1dda, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) capset(&(0x7f0000000100)={0x19980330}, &(0x7f00000001c0)) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r4 = io_uring_setup(0x6c31, &(0x7f0000000000)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 04:37:00 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r0, 0x305}, 0x14}}, 0x0) 04:37:00 executing program 0: r0 = inotify_init1(0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', '($\x00'}, 0x0, 0x0, 0x0) 04:37:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x6}, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0) 04:37:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000280)="240000001a005f0214f9f4070009040802000000000000050002000008000f40fe02000e", 0x24) 04:37:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 04:37:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="ae890400000026b073639a1e954d5ab555b2d0249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dced2e258128e852d3840d10a0668219ec04793f2f918c5c5da908a27490e007db9ad0274064c0c0ce83eb1e80e90782527029bf3f", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:37:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0012bf01000000000751"], 0xa0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 04:37:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x6}, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0) 04:37:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000280)="240000001a005f0214f9f4070009040802000000000000050002000008000f40fe02000e", 0x24) 04:37:00 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r0, 0x305}, 0x14}}, 0x0) 04:37:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 04:37:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0012bf01000000000751"], 0xa0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 04:37:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x6}, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0) 04:37:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="ae890400000026b073639a1e954d5ab555b2d0249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dced2e258128e852d3840d10a0668219ec04793f2f918c5c5da908a27490e007db9ad0274064c0c0ce83eb1e80e90782527029bf3f", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:37:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0012bf01000000000751"], 0xa0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 04:37:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x6}, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0) 04:37:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000280)="240000001a005f0214f9f4070009040802000000000000050002000008000f40fe02000e", 0x24) 04:37:00 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r0, 0x305}, 0x14}}, 0x0) 04:37:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0012bf01000000000751"], 0xa0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 04:37:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 04:37:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad5", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:00 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r0, 0x305}, 0x14}}, 0x0) 04:37:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x0, 0xca2}) 04:37:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000280)="240000001a005f0214f9f4070009040802000000000000050002000008000f40fe02000e", 0x24) 04:37:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad5", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="ae890400000026b073639a1e954d5ab555b2d0249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dced2e258128e852d3840d10a0668219ec04793f2f918c5c5da908a27490e007db9ad0274064c0c0ce83eb1e80e90782527029bf3f", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:37:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 04:37:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x0, 0xca2}) 04:37:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)='%', 0x1, 0x20000810, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 04:37:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) set_mempolicy(0x0, &(0x7f0000000140), 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:37:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad5", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x0, 0xca2}) 04:37:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad5", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)='%', 0x1, 0x20000810, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 04:37:03 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 04:37:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x0, 0xca2}) 04:37:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)) 04:37:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="ae890400000026b073639a1e954d5ab555b2d0249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dced2e258128e852d3840d10a0668219ec04793f2f918c5c5da908a27490e007db9ad0274064c0c0ce83eb1e80e90782527029bf3f", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)='%', 0x1, 0x20000810, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 04:37:06 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 04:37:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="7e3d304e0e8e89cf96c6de5fa263d07d379a826392662eee52848e9ab20c48a689aa97a3a9ede206b5996bec20c7b48a146d93c7116765e64e5b608034e1cdeea13ef7f45862809a7ecc6236b3349d915471ef3100020000fbf4598d82edb3c14f1a6e1f36cda36f74d7358138b8686027e7601ed4e36f294c5f9602ff24f5eefcb03aa15451d608570d"], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0x1000) 04:37:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x8, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 04:37:06 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) 04:37:06 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 04:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)='%', 0x1, 0x20000810, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 04:37:06 executing program 4: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0xfa) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 04:37:06 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 04:37:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f801002000400003000000000000008000297eb190f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100087ea70325132510000ea7032510300000000002e2e202020202020202020100087ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200087ea70325132510000ea70325104001a040000", 0x80, 0x1400}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1600}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x1c00}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4200}], 0x0, &(0x7f0000010f00)) 04:37:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed100000000000000000000000077300"}) 04:37:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="7e3d304e0e8e89cf96c6de5fa263d07d379a826392662eee52848e9ab20c48a689aa97a3a9ede206b5996bec20c7b48a146d93c7116765e64e5b608034e1cdeea13ef7f45862809a7ecc6236b3349d915471ef3100020000fbf4598d82edb3c14f1a6e1f36cda36f74d7358138b8686027e7601ed4e36f294c5f9602ff24f5eefcb03aa15451d608570d"], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0x1000) 04:37:09 executing program 4: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0xfa) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 04:37:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:37:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_mtu(r0, 0x29, 0xb, 0x0, 0x4) 04:37:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed100000000000000000000000077300"}) 04:37:09 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 04:37:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:37:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:37:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed100000000000000000000000077300"}) 04:37:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x96, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 04:37:09 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 04:37:09 executing program 4: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0xfa) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 04:37:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="7e3d304e0e8e89cf96c6de5fa263d07d379a826392662eee52848e9ab20c48a689aa97a3a9ede206b5996bec20c7b48a146d93c7116765e64e5b608034e1cdeea13ef7f45862809a7ecc6236b3349d915471ef3100020000fbf4598d82edb3c14f1a6e1f36cda36f74d7358138b8686027e7601ed4e36f294c5f9602ff24f5eefcb03aa15451d608570d"], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0x1000) 04:37:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:37:09 executing program 5: setregid(0xee00, 0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 04:37:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed100000000000000000000000077300"}) 04:37:09 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 04:37:09 executing program 4: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0xfa) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 04:37:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f00000005c0)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006cec650030000f00fc0000ffffffffffffffffffff0000f7ffffff46494c45302020202020201000b2e670325132510000e670325103ce", 0x5c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f0000000300)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0/file0\x00') 04:37:09 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000040)=""/4096) 04:37:09 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 04:37:09 executing program 1: r0 = epoll_create1(0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xfffffff7, &(0x7f0000000080), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:37:09 executing program 5: setregid(0xee00, 0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 04:37:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x808}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x2000000}) 04:37:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="7e3d304e0e8e89cf96c6de5fa263d07d379a826392662eee52848e9ab20c48a689aa97a3a9ede206b5996bec20c7b48a146d93c7116765e64e5b608034e1cdeea13ef7f45862809a7ecc6236b3349d915471ef3100020000fbf4598d82edb3c14f1a6e1f36cda36f74d7358138b8686027e7601ed4e36f294c5f9602ff24f5eefcb03aa15451d608570d"], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f28d00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000180)=""/4096, 0x1000) 04:37:10 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000040)=""/4096) 04:37:10 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000100)=""/230, &(0x7f0000000040), 0x1}, 0x68) 04:37:10 executing program 5: setregid(0xee00, 0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 04:37:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x808}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x2000000}) 04:37:10 executing program 1: r0 = epoll_create1(0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xfffffff7, &(0x7f0000000080), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:37:10 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000040)=""/4096) 04:37:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x808}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x2000000}) 04:37:10 executing program 5: setregid(0xee00, 0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 04:37:10 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000040)=""/4096) 04:37:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x808}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x2000000}) 04:37:10 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000100)=""/230, &(0x7f0000000040), 0x1}, 0x68) 04:37:10 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000100)=""/230, &(0x7f0000000040), 0x1}, 0x68) 04:37:10 executing program 1: r0 = epoll_create1(0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xfffffff7, &(0x7f0000000080), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:37:10 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[&(0x7f0000000400)=',\x00'], 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 04:37:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) 04:37:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) 04:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x28}}, 0x0) 04:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x28}}, 0x0) 04:37:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) 04:37:10 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[&(0x7f0000000400)=',\x00'], 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) [ 1131.049391][T12953] autofs4:pid:12953:autofs_fill_super: called with bogus options [ 1131.067214][T12956] autofs4:pid:12956:autofs_fill_super: called with bogus options 04:37:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x28}}, 0x0) 04:37:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:37:10 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000100)=""/230, &(0x7f0000000040), 0x1}, 0x68) [ 1131.145510][T12972] autofs4:pid:12972:autofs_fill_super: called with bogus options 04:37:11 executing program 1: r0 = epoll_create1(0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0xfffffff7, &(0x7f0000000080), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:37:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) 04:37:11 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[&(0x7f0000000400)=',\x00'], 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 04:37:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x28}}, 0x0) 04:37:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:37:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:37:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 04:37:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:37:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:37:11 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[&(0x7f0000000400)=',\x00'], 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 04:37:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) [ 1131.942092][T12994] autofs4:pid:12994:autofs_fill_super: called with bogus options 04:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x4000, 0x0}, 0x0) 04:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x4000, 0x0}, 0x0) 04:37:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 04:37:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:37:11 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000004c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 04:37:11 executing program 4: pselect6(0x9b, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0) 04:37:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020220000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 1132.034281][T13009] autofs4:pid:13009:autofs_fill_super: called with bogus options 04:37:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 04:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x4000, 0x0}, 0x0) 04:37:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) unshare(0x40020400) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) 04:37:11 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) ftruncate(r1, 0x2) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 04:37:11 executing program 4: pselect6(0x9b, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0) 04:37:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) 04:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x4000, 0x0}, 0x0) 04:37:11 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:37:11 executing program 4: pselect6(0x9b, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0) 04:37:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 04:37:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x0, 0x4, '\x00', [@generic={0x9}, @jumbo, @hao={0xc9, 0x10, @private1}, @jumbo, @ra]}, 0x30) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 04:37:11 executing program 2: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="be", 0x1}], 0x1, 0x0, 0x0, 0xf) 04:37:11 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:37:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x0, 0x4, '\x00', [@generic={0x9}, @jumbo, @hao={0xc9, 0x10, @private1}, @jumbo, @ra]}, 0x30) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 04:37:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) unshare(0x40020400) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) 04:37:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) [ 1132.310367][T13062] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1132.319924][T13062] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:37:11 executing program 4: pselect6(0x9b, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0) 04:37:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x0, 0x4, '\x00', [@generic={0x9}, @jumbo, @hao={0xc9, 0x10, @private1}, @jumbo, @ra]}, 0x30) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 04:37:11 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:37:11 executing program 2: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="be", 0x1}], 0x1, 0x0, 0x0, 0xf) 04:37:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x0, 0x4, '\x00', [@generic={0x9}, @jumbo, @hao={0xc9, 0x10, @private1}, @jumbo, @ra]}, 0x30) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) [ 1132.415614][T13076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1132.425205][T13076] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:37:11 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="be", 0x1}], 0x1, 0x0, 0x0, 0xf) 04:37:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 04:37:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) unshare(0x40020400) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) 04:37:11 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:37:11 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:37:11 executing program 2: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="be", 0x1}], 0x1, 0x0, 0x0, 0xf) 04:37:11 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="be", 0x1}], 0x1, 0x0, 0x0, 0xf) 04:37:12 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) [ 1132.530111][T13098] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1132.539682][T13098] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:37:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 04:37:12 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:37:12 executing program 2: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="be", 0x1}], 0x1, 0x0, 0x0, 0xf) 04:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n0|\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:37:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) unshare(0x40020400) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)) 04:37:12 executing program 4: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="be", 0x1}], 0x1, 0x0, 0x0, 0xf) [ 1132.625352][T13117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1132.634922][T13117] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:37:12 executing program 0: r0 = fork() r1 = getpid() waitid(0x2, r1, 0x0, 0x4, &(0x7f0000000080)) tkill(r0, 0xb) 04:37:12 executing program 3: io_setup(0x81, &(0x7f0000000100)) io_setup(0xfffc, &(0x7f0000000000)) 04:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n0|\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:37:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="573ad515df48cc589f249c36d4caf5d4607155130d7d7f4e0a2fa2d661a5595824732225a70ae33e0086ec9dfcf8982cda18593616fad542db3d6e698c8b80dd0600d0347c9501b218f82c0423538e24aa8d0b5f6a36d51a73f05bbdbc63978304", 0x61}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)="06", 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:12 executing program 4: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x4020940d, 0x0) unshare(0x48000000) unshare(0x40000000) 04:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n0|\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:37:12 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:12 executing program 0: r0 = fork() r1 = getpid() waitid(0x2, r1, 0x0, 0x4, &(0x7f0000000080)) tkill(r0, 0xb) 04:37:12 executing program 3: io_setup(0x81, &(0x7f0000000100)) io_setup(0xfffc, &(0x7f0000000000)) 04:37:12 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n0|\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 04:37:12 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:12 executing program 4: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x4020940d, 0x0) unshare(0x48000000) unshare(0x40000000) 04:37:12 executing program 5: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:12 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:12 executing program 0: r0 = fork() r1 = getpid() waitid(0x2, r1, 0x0, 0x4, &(0x7f0000000080)) tkill(r0, 0xb) 04:37:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="573ad515df48cc589f249c36d4caf5d4607155130d7d7f4e0a2fa2d661a5595824732225a70ae33e0086ec9dfcf8982cda18593616fad542db3d6e698c8b80dd0600d0347c9501b218f82c0423538e24aa8d0b5f6a36d51a73f05bbdbc63978304", 0x61}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)="06", 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:15 executing program 3: io_setup(0x81, &(0x7f0000000100)) io_setup(0xfffc, &(0x7f0000000000)) 04:37:15 executing program 5: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:15 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:15 executing program 4: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x4020940d, 0x0) unshare(0x48000000) unshare(0x40000000) 04:37:15 executing program 0: r0 = fork() r1 = getpid() waitid(0x2, r1, 0x0, 0x4, &(0x7f0000000080)) tkill(r0, 0xb) 04:37:15 executing program 5: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:15 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:15 executing program 0: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:15 executing program 4: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x4020940d, 0x0) unshare(0x48000000) unshare(0x40000000) 04:37:15 executing program 3: io_setup(0x81, &(0x7f0000000100)) io_setup(0xfffc, &(0x7f0000000000)) 04:37:15 executing program 5: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000140)=""/130, &(0x7f0000000000)=0x82) 04:37:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="573ad515df48cc589f249c36d4caf5d4607155130d7d7f4e0a2fa2d661a5595824732225a70ae33e0086ec9dfcf8982cda18593616fad542db3d6e698c8b80dd0600d0347c9501b218f82c0423538e24aa8d0b5f6a36d51a73f05bbdbc63978304", 0x61}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)="06", 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:18 executing program 0: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:18 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:18 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fork() fork() fork() r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() fork() syz_io_uring_setup(0x3b88, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000100)) 04:37:18 executing program 5: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000140)=""/130, &(0x7f0000000000)=0x82) 04:37:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r1) 04:37:18 executing program 0: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r1) 04:37:18 executing program 1: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) 04:37:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000080)={{}, "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"}) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 04:37:18 executing program 5: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000140)=""/130, &(0x7f0000000000)=0x82) 04:37:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r1) 04:37:21 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="573ad515df48cc589f249c36d4caf5d4607155130d7d7f4e0a2fa2d661a5595824732225a70ae33e0086ec9dfcf8982cda18593616fad542db3d6e698c8b80dd0600d0347c9501b218f82c0423538e24aa8d0b5f6a36d51a73f05bbdbc63978304", 0x61}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000001500)="06", 0x1}, {&(0x7f0000002500)="82bb7102cc65c9ca91", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000080)={{}, "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"}) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 04:37:21 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x191) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 04:37:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r1) 04:37:21 executing program 5: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000140)=""/130, &(0x7f0000000000)=0x82) 04:37:21 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fork() fork() fork() r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() fork() syz_io_uring_setup(0x3b88, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000100)) 04:37:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000080)={{}, "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"}) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 04:37:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) 04:37:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) 04:37:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000080)={{}, "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"}) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 04:37:21 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x191) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 04:37:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002740)={0x14, r1, 0x3a72a8955f7cc333, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 04:37:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002740)={0x14, r1, 0x3a72a8955f7cc333, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 04:37:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x3ff, 0x80) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000900000000", 0x1e5) 04:37:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) 04:37:24 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x191) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 04:37:24 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fork() fork() fork() r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() fork() syz_io_uring_setup(0x3b88, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000100)) 04:37:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) 04:37:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, 0x0) 04:37:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x3ff, 0x80) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000900000000", 0x1e5) 04:37:24 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x191) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 04:37:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 04:37:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x3ff, 0x80) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000900000000", 0x1e5) 04:37:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002740)={0x14, r1, 0x3a72a8955f7cc333, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 04:37:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) 04:37:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x3ff, 0x80) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000900000000", 0x1e5) 04:37:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 04:37:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) set_mempolicy(0x2, &(0x7f0000000100)=0x3d, 0x7) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 04:37:24 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fork() fork() fork() r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() fork() syz_io_uring_setup(0x3b88, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000100)) 04:37:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 04:37:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002740)={0x14, r1, 0x3a72a8955f7cc333, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 04:37:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 04:37:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) 04:37:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 04:37:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) set_mempolicy(0x2, &(0x7f0000000100)=0x3d, 0x7) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 04:37:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 04:37:24 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(pu<-0\n&Xp\x9c\xe8|\bB\xe0|') 04:37:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 04:37:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) 04:37:24 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x5441, 0x0) 04:37:24 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x5441, 0x0) 04:37:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 04:37:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) set_mempolicy(0x2, &(0x7f0000000100)=0x3d, 0x7) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 04:37:24 executing program 4: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:37:24 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(pu<-0\n&Xp\x9c\xe8|\bB\xe0|') 04:37:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x20000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="07efff90c464a10ebcd91a"], 0xe8}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:37:24 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x5441, 0x0) 04:37:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x20000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="07efff90c464a10ebcd91a"], 0xe8}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:24 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(pu<-0\n&Xp\x9c\xe8|\bB\xe0|') 04:37:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:37:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) set_mempolicy(0x2, &(0x7f0000000100)=0x3d, 0x7) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 04:37:24 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x5441, 0x0) 04:37:24 executing program 4: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:37:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1145.294579][ T25] kauditd_printk_skb: 59 callbacks suppressed [ 1145.294593][ T25] audit: type=1326 audit(1627101444.721:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13429 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:37:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x6000, @fd_index}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:37:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x20000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="07efff90c464a10ebcd91a"], 0xe8}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:37:24 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(pu<-0\n&Xp\x9c\xe8|\bB\xe0|') 04:37:24 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x21}, {0x0}], 0x9, 0x0, 0x0) 04:37:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x6000, @fd_index}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:37:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x81}, {0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:37:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x20000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="07efff90c464a10ebcd91a"], 0xe8}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x6000, @fd_index}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) [ 1145.431779][ T25] audit: type=1326 audit(1627101444.721:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13429 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=424 compat=0 ip=0x4665e9 code=0x7ffc0000 04:37:24 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x21}, {0x0}], 0x9, 0x0, 0x0) [ 1145.534672][ T25] audit: type=1326 audit(1627101444.721:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13429 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1145.561063][ T25] audit: type=1326 audit(1627101444.721:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13429 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1145.585936][ T25] audit: type=1326 audit(1627101444.721:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13429 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1145.610885][ T25] audit: type=1326 audit(1627101444.771:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13441 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1145.635199][ T25] audit: type=1326 audit(1627101444.771:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13441 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=424 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1145.659466][ T25] audit: type=1326 audit(1627101444.771:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13441 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1145.684030][ T25] audit: type=1326 audit(1627101444.811:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13451 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1145.708498][ T25] audit: type=1326 audit(1627101444.811:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13451 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=424 compat=0 ip=0x4665e9 code=0x7ffc0000 04:37:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 04:37:27 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x7) timerfd_create(0x0, 0x0) 04:37:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x6000, @fd_index}, 0x10001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:37:27 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x21}, {0x0}], 0x9, 0x0, 0x0) 04:37:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x81}, {0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:37:27 executing program 4: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:37:27 executing program 3: r0 = fsopen(&(0x7f00000002c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f00000004c0)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00'/171, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00', &(0x7f00000001c0)='ppp1[\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='MO\x93\xb1\xd2\xden\xa6\xa8\xf1m\x00', &(0x7f0000000640)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00'/275, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='\x15\xcc\x10\xddu\xfe}\xcb\f\xc6\xc1GN\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bG$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea0 I\xa0\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8V\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00\xe9b\xce\xe4\xb7\xfb&\xee\xcd0\xdc\xaf\x91b0g\xef\xc7\xef\x95\xfbS\xe9\x00\x00\xee\x90Le\xeb\xc6\x1a\'>\b\x18c\xa9\xd9M\xcc\x9f\x02\x00\x00\x00\x00\x00\x00\x00\xd6\xce\a\x1a\xbc\xea', &(0x7f0000000200)='.vboxnet0^keyring,%\x00', 0x0) close(r0) 04:37:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x81}, {0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:37:27 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x21}, {0x0}], 0x9, 0x0, 0x0) 04:37:27 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x80086603, &(0x7f0000000040)) 04:37:27 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x7) timerfd_create(0x0, 0x0) 04:37:27 executing program 3: r0 = fsopen(&(0x7f00000002c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f00000004c0)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00'/171, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00', &(0x7f00000001c0)='ppp1[\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='MO\x93\xb1\xd2\xden\xa6\xa8\xf1m\x00', &(0x7f0000000640)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00'/275, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='\x15\xcc\x10\xddu\xfe}\xcb\f\xc6\xc1GN\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bG$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea0 I\xa0\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8V\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00\xe9b\xce\xe4\xb7\xfb&\xee\xcd0\xdc\xaf\x91b0g\xef\xc7\xef\x95\xfbS\xe9\x00\x00\xee\x90Le\xeb\xc6\x1a\'>\b\x18c\xa9\xd9M\xcc\x9f\x02\x00\x00\x00\x00\x00\x00\x00\xd6\xce\a\x1a\xbc\xea', &(0x7f0000000200)='.vboxnet0^keyring,%\x00', 0x0) close(r0) 04:37:30 executing program 4: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="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", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:37:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x80086603, &(0x7f0000000040)) 04:37:30 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) 04:37:30 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x7) timerfd_create(0x0, 0x0) 04:37:30 executing program 3: r0 = fsopen(&(0x7f00000002c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f00000004c0)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00'/171, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00', &(0x7f00000001c0)='ppp1[\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='MO\x93\xb1\xd2\xden\xa6\xa8\xf1m\x00', &(0x7f0000000640)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00'/275, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='\x15\xcc\x10\xddu\xfe}\xcb\f\xc6\xc1GN\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bG$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea0 I\xa0\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8V\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00\xe9b\xce\xe4\xb7\xfb&\xee\xcd0\xdc\xaf\x91b0g\xef\xc7\xef\x95\xfbS\xe9\x00\x00\xee\x90Le\xeb\xc6\x1a\'>\b\x18c\xa9\xd9M\xcc\x9f\x02\x00\x00\x00\x00\x00\x00\x00\xd6\xce\a\x1a\xbc\xea', &(0x7f0000000200)='.vboxnet0^keyring,%\x00', 0x0) close(r0) 04:37:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x81}, {0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:37:30 executing program 3: r0 = fsopen(&(0x7f00000002c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f00000004c0)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00'/171, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00', &(0x7f00000001c0)='ppp1[\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='MO\x93\xb1\xd2\xden\xa6\xa8\xf1m\x00', &(0x7f0000000640)='!P\x12\x00\xc7\xccy\x02\xb8\xa2\"(\xb2_\xe5\xf5\x13\xa7\xc9\x12*\x96\xb1\x94\x0e\\\xa1s\xa1\x8f#A\xefV~\xd3\xf7\x0e\xce\xbf *C\x1cG\x12\xa53k\x8c\xe4[\xdbh>\xe2\x93\xe8\xe9U\xbb)&\xfax%\xcb\xcb\xe3Wo\x9c\x18\xb2\x9eL\xfd+\xd2\fe\x00fy9(\xb5#\x99v1Y\xf7n\xccYHx@\x05\xfe\x83\xc2;=Orf\xd1\xf2\xe5\x01\xff8\'rw\xeb=w\xa4\xf0\xc4y\xebDG\x03x\xc0\xe1\'gK\x12\xfe\xe8\x80\xe5\xf1\xfdc\x8adSa\x17\x8f\xafO\x90\x8e!f\xae\xa7>\x16\xd1\x87H\xa0\x99\xc3\x11\xd8\x10\x92\x97\x90\xa0\xdd\x19\xa7x\x1a\xd3\xd0e\xee\xd9\x8bP\x96.\x04[f\xc3=\x19m\xcb\x9d;w\r\x95\xb7\xec\xd8\x958K\x02\x95\xc0\xbd\x805c\xa1\xffo\xbcok/\x7fc5\xe9\xc4\a\x97F!\xe0n\x16\xbc\a{\x88\"\xe6VJB\x1b\x817\x81\xc0\xe7\x16\x94\xc6\x12\bT\x87\xf8c\xf9\xcf(\xb0hjZ\x8aW\x83d\x00'/275, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='\x15\xcc\x10\xddu\xfe}\xcb\f\xc6\xc1GN\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bG$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea0 I\xa0\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8V\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00\xe9b\xce\xe4\xb7\xfb&\xee\xcd0\xdc\xaf\x91b0g\xef\xc7\xef\x95\xfbS\xe9\x00\x00\xee\x90Le\xeb\xc6\x1a\'>\b\x18c\xa9\xd9M\xcc\x9f\x02\x00\x00\x00\x00\x00\x00\x00\xd6\xce\a\x1a\xbc\xea', &(0x7f0000000200)='.vboxnet0^keyring,%\x00', 0x0) close(r0) 04:37:30 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x7) timerfd_create(0x0, 0x0) 04:37:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x80086603, &(0x7f0000000040)) 04:37:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 04:37:30 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd, 0x0, 0x7f}, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40603d07, &(0x7f0000000000)) 04:37:30 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) timerfd_create(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0x2}) [ 1151.525407][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 1151.525419][ T25] audit: type=1326 audit(1627101450.961:2580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13546 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 1152.358456][ T25] audit: type=1326 audit(1627101451.791:2581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13546 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:37:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 04:37:33 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x80086603, &(0x7f0000000040)) 04:37:33 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd, 0x0, 0x7f}, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40603d07, &(0x7f0000000000)) 04:37:33 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) timerfd_create(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0x2}) 04:37:33 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) 04:37:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000300)=""/143, 0x8f}], 0x2, 0x0, 0x0) 04:37:33 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd, 0x0, 0x7f}, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40603d07, &(0x7f0000000000)) 04:37:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 04:37:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 04:37:33 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd, 0x0, 0x7f}, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40603d07, &(0x7f0000000000)) 04:37:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0xc0401, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 1154.471021][ T25] audit: type=1326 audit(1627101453.901:2582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13554 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:37:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000ffffbffffffffff0", 0x2a}], 0x1) 04:37:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 04:37:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x54e, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x19) sendto$inet6(r0, &(0x7f00000001c0)="05034600080000000200c52cf7c25975e605b02ff1057f2b2ff0dac8897c6b11a66d886b143a301817ccd51cc5471d130a6632a8810002000000000000c3fe257c3314a3974bb654697f462f4c730000", 0x50, 0x0, 0x0, 0x0) 04:37:34 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x1ffdd, 0x0) 04:37:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) timerfd_create(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0x2}) [ 1155.309794][ T25] audit: type=1326 audit(1627101454.741:2583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13592 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:37:36 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) 04:37:36 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16f, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:37:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x54e, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x19) sendto$inet6(r0, &(0x7f00000001c0)="05034600080000000200c52cf7c25975e605b02ff1057f2b2ff0dac8897c6b11a66d886b143a301817ccd51cc5471d130a6632a8810002000000000000c3fe257c3314a3974bb654697f462f4c730000", 0x50, 0x0, 0x0, 0x0) 04:37:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0xc0401, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 04:37:36 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x1ffdd, 0x0) 04:37:36 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) timerfd_create(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0x2}) 04:37:36 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16f, &(0x7f0000000280)="8d31e183156939000000e20c0b1dd2a357b264c8745b97376e18dc3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec26e163b8d0a13e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0ca9a55b4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c6870873372324248218102ffb22ba618f2ff1ccfe64a456c64ab2769c08185e30f24a882bf8d500285acdeef8bce53588fe8e5a36b8a61395ed3c1989dc84d1f91e159e2913c77fd0029f21b1dfdf8404a08ce1b1e19e5cc15d259226845882f902d474eca7e188d9fb466473acb9fef567f04c269443a0ccb7bea9779b8abd067b00643e86e0a3263151b3f705758c1e1b624c59cfef775873a9c7a71139226a162e05f238ace9509d859d24610de4d5c9de317aa77a84df479f853e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:37:36 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x1ffdd, 0x0) 04:37:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x54e, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x19) sendto$inet6(r0, &(0x7f00000001c0)="05034600080000000200c52cf7c25975e605b02ff1057f2b2ff0dac8897c6b11a66d886b143a301817ccd51cc5471d130a6632a8810002000000000000c3fe257c3314a3974bb654697f462f4c730000", 0x50, 0x0, 0x0, 0x0) 04:37:36 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16f, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 1157.494091][ T25] audit: type=1326 audit(1627101456.932:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13599 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:37:36 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x1ffdd, 0x0) 04:37:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x54e, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x19) sendto$inet6(r0, &(0x7f00000001c0)="05034600080000000200c52cf7c25975e605b02ff1057f2b2ff0dac8897c6b11a66d886b143a301817ccd51cc5471d130a6632a8810002000000000000c3fe257c3314a3974bb654697f462f4c730000", 0x50, 0x0, 0x0, 0x0) 04:37:39 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) 04:37:39 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16f, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:37:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0xc0401, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 04:37:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 04:37:39 executing program 4: migrate_pages(0x0, 0x6, 0x0, 0xfffffffffffffffd) 04:37:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x404c534a, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000200)) tkill(r1, 0x7) 04:37:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897021218994e7b10800000000", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001840)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0x2, 0x0, 0x3, @remote}}}, 0x108) 04:37:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:37:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897021218994e7b10800000000", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:40 executing program 4: migrate_pages(0x0, 0x6, 0x0, 0xfffffffffffffffd) 04:37:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001840)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0x2, 0x0, 0x3, @remote}}}, 0x108) 04:37:42 executing program 4: migrate_pages(0x0, 0x6, 0x0, 0xfffffffffffffffd) 04:37:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:37:42 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001840)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0x2, 0x0, 0x3, @remote}}}, 0x108) 04:37:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0xc0401, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 04:37:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897021218994e7b10800000000", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:37:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897021218994e7b10800000000", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:37:43 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001840)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0x2, 0x0, 0x3, @remote}}}, 0x108) 04:37:43 executing program 4: migrate_pages(0x0, 0x6, 0x0, 0xfffffffffffffffd) 04:37:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:37:43 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 04:37:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:37:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f00000017c0)) 04:37:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f00000017c0)) 04:37:43 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}}]}) 04:37:43 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) write$binfmt_elf32(r1, &(0x7f0000001d00)=ANY=[@ANYRES16], 0x1778) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x408c5333, &(0x7f0000000140)={{}, 'port0\x00'}) tkill(r0, 0x7) 04:37:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:37:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:37:43 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 04:37:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f00000017c0)) 04:37:43 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}}]}) 04:37:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)={[{@shortname_winnt}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 04:37:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 04:37:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f00000017c0)) [ 1163.691943][T13706] tmpfs: Bad value for 'mpol' [ 1163.710520][T13709] tmpfs: Bad value for 'mpol' 04:37:43 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 04:37:43 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mbind(&(0x7f0000658000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x5fa9, 0x0) 04:37:43 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}}]}) 04:37:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x5, 0x0, 0x0, 0x0) [ 1163.759992][T13720] tmpfs: Bad value for 'mpol' 04:37:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x840, "5ea1b50b20bcec0cd70f00f7f236d9b628d1963345a8ecd2a0e62005c684efeb"}) 04:37:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x3, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000000c0)={{}, {}, 0x5}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 04:37:43 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mbind(&(0x7f0000658000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x5fa9, 0x0) 04:37:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x5, 0x0, 0x0, 0x0) 04:37:43 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}}]}) 04:37:43 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 1163.816048][T13734] tmpfs: Bad value for 'mpol' 04:37:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x5, 0x0, 0x0, 0x0) 04:37:43 executing program 4: clock_getres(0x3, &(0x7f0000000080)) 04:37:43 executing program 5: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 04:37:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000580)=[{}]}, 0x10) [ 1163.873227][T13750] tmpfs: Bad value for 'mpol' 04:37:43 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mbind(&(0x7f0000658000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x5fa9, 0x0) 04:37:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0xffffffff}]}) 04:37:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x5, 0x0, 0x0, 0x0) 04:37:43 executing program 4: clock_getres(0x3, &(0x7f0000000080)) 04:37:43 executing program 5: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 04:37:43 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="cc"], 0x220) close(r2) 04:37:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0xffffffff}]}) 04:37:43 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mbind(&(0x7f0000658000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x5fa9, 0x0) 04:37:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000580)=[{}]}, 0x10) 04:37:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0xffffffff}]}) 04:37:43 executing program 4: clock_getres(0x3, &(0x7f0000000080)) 04:37:43 executing program 5: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 04:37:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000053c000/0x2000)=nil, 0x2000, 0x2000002, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:37:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0xffffffff}]}) 04:37:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') read$char_raw(r0, 0x0, 0x0) 04:37:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000580)=[{}]}, 0x10) 04:37:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000053c000/0x2000)=nil, 0x2000, 0x2000002, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:37:43 executing program 4: clock_getres(0x3, &(0x7f0000000080)) 04:37:43 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone3(&(0x7f00000001c0)={0x161941500, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x0}, 0x58) 04:37:43 executing program 5: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xee00, 0x0) 04:37:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000053c000/0x2000)=nil, 0x2000, 0x2000002, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:37:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000580)=[{}]}, 0x10) 04:37:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') read$char_raw(r0, 0x0, 0x0) 04:37:43 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone3(&(0x7f00000001c0)={0x161941500, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x0}, 0x58) 04:37:43 executing program 4: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone3(&(0x7f00000001c0)={0x161941500, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x0}, 0x58) 04:37:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x3, 0x0, 0x7, 0x66a}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x8, 0x1, 0xff, 0xdb, 0x0, 0x0, 0x88000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}, 0x0, 0x648d, 0x0, 0x0, 0x8, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x7, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() pipe2(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080017000400ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 04:37:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000053c000/0x2000)=nil, 0x2000, 0x2000002, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:37:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') read$char_raw(r0, 0x0, 0x0) 04:37:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r1, 0x5434, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 04:37:43 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone3(&(0x7f00000001c0)={0x161941500, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x0}, 0x58) 04:37:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x22, 0x0, &(0x7f0000000000)) 04:37:43 executing program 4: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone3(&(0x7f00000001c0)={0x161941500, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x0}, 0x58) 04:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f00000000c0)="8a1fc9dc3573094a59356771032859edb92daeaf2488bea83663558a5134f597d9e0d9adc15bc5273c5c2faf92c1a9ef6395dae08f002002a1ada9d4eb06e893f6e858b5064d3d59634c73c886457a855605052ffe80e6394ddbe01bd475f38f9bbad737e853d926ec77e9ba", 0x6c, 0x4000080, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffff}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @mss={0x2, 0x835}, @timestamp, @timestamp], 0x5) 04:37:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') read$char_raw(r0, 0x0, 0x0) [ 1164.266922][T13850] serio: Serial port pts3 04:37:43 executing program 4: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone3(&(0x7f00000001c0)={0x161941500, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x0}, 0x58) 04:37:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:37:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) 04:37:43 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone3(&(0x7f00000001c0)={0x161941500, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/34, 0x22, 0x0, 0x0}, 0x58) 04:37:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:37:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 04:37:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r1, 0x5434, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 04:37:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) 04:37:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 04:37:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf509201603fda5f9b3b273452abdf40a37ae00000000000000000000000000000000cf4a76fad1f909d9e2d669bad9fd061cdd784dfb22f28592d14bb0518ca6392e34c7bee99b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1164.526386][T13918] serio: Serial port pts3 04:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f00000000c0)="8a1fc9dc3573094a59356771032859edb92daeaf2488bea83663558a5134f597d9e0d9adc15bc5273c5c2faf92c1a9ef6395dae08f002002a1ada9d4eb06e893f6e858b5064d3d59634c73c886457a855605052ffe80e6394ddbe01bd475f38f9bbad737e853d926ec77e9ba", 0x6c, 0x4000080, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffff}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @mss={0x2, 0x835}, @timestamp, @timestamp], 0x5) 04:37:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 04:37:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) 04:37:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x102440, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:37:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:37:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r1, 0x5434, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 04:37:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:37:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x102440, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:37:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) [ 1165.169683][T13942] serio: Serial port pts3 04:37:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010002000000000000007f000001000000000010000000000000fc01faff00000000000100000000000000000000000000000a"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:37:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x102440, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:37:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010002000000000000007f000001000000000010000000000000fc01faff00000000000100000000000000000000000000000a"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f00000000c0)="8a1fc9dc3573094a59356771032859edb92daeaf2488bea83663558a5134f597d9e0d9adc15bc5273c5c2faf92c1a9ef6395dae08f002002a1ada9d4eb06e893f6e858b5064d3d59634c73c886457a855605052ffe80e6394ddbe01bd475f38f9bbad737e853d926ec77e9ba", 0x6c, 0x4000080, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffff}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @mss={0x2, 0x835}, @timestamp, @timestamp], 0x5) 04:37:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 04:37:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x102440, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:37:47 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:37:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010002000000000000007f000001000000000010000000000000fc01faff00000000000100000000000000000000000000000a"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:37:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r1, 0x5434, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 04:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f00000000c0)="8a1fc9dc3573094a59356771032859edb92daeaf2488bea83663558a5134f597d9e0d9adc15bc5273c5c2faf92c1a9ef6395dae08f002002a1ada9d4eb06e893f6e858b5064d3d59634c73c886457a855605052ffe80e6394ddbe01bd475f38f9bbad737e853d926ec77e9ba", 0x6c, 0x4000080, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffff}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @mss={0x2, 0x835}, @timestamp, @timestamp], 0x5) 04:37:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010002000000000000007f000001000000000010000000000000fc01faff00000000000100000000000000000000000000000a"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:37:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010002000000000000007f000001000000000010000000000000fc01faff00000000000100000000000000000000000000000a"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:37:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010002000000000000007f000001000000000010000000000000fc01faff00000000000100000000000000000000000000000a"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1168.177933][T13985] serio: Serial port pts3 04:37:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0, 0x700}], 0x2) 04:37:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010002000000000000007f000001000000000010000000000000fc01faff00000000000100000000000000000000000000000a"], 0xb8}}, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:37:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0, 0x700}], 0x2) 04:37:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37037547e947e4df739526ecbb", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x3) 04:37:50 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:37:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0, 0x700}], 0x2) 04:37:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5f0e, "ed105400000000003ec13e5700"}) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 04:37:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x80}) 04:37:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000005c0)="189f173d", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x10}}, @hopopts={{0x14}}], 0x24}}], 0x2, 0x0) 04:37:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5f0e, "ed105400000000003ec13e5700"}) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 04:37:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5f0e, "ed105400000000003ec13e5700"}) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 04:37:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000005c0)="189f173d", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x10}}, @hopopts={{0x14}}], 0x24}}], 0x2, 0x0) 04:37:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5f0e, "ed105400000000003ec13e5700"}) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 04:37:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x80}) 04:37:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0, 0x700}], 0x2) 04:37:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19d, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:37:53 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13f, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:37:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000005c0)="189f173d", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x10}}, @hopopts={{0x14}}], 0x24}}], 0x2, 0x0) 04:37:53 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x103}) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0105303, &(0x7f0000000340)={{0x0, 0xbf}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0xc0a85322, &(0x7f0000000200)) tkill(r0, 0x7) 04:37:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x80}) 04:37:53 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000094000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 04:37:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x80}) 04:37:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000005c0)="189f173d", 0x4}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x10}}, @hopopts={{0x14}}], 0x24}}], 0x2, 0x0) 04:37:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19d, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:37:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000bc0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="e8", 0x1}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="10000010"], 0x28}}], 0x2, 0x60cd800) 04:37:53 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x50, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb296"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:37:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:37:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:37:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:37:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:37:53 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x103}) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0105303, &(0x7f0000000340)={{0x0, 0xbf}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0xc0a85322, &(0x7f0000000200)) tkill(r0, 0x7) 04:37:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:37:54 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000094000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 04:37:54 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19d, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:37:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f00000000c0)) 04:37:54 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="606d3502095268e914c34e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:54 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f0000000280)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc052bfbd41be758e570563117df5cb67142572be0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:54 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x103}) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0105303, &(0x7f0000000340)={{0x0, 0xbf}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0xc0a85322, &(0x7f0000000200)) tkill(r0, 0x7) 04:37:54 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="606d3502095268e914c34e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f00000000c0)) 04:37:54 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19d, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:37:54 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="606d3502095268e914c34e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f00000000c0)) 04:37:54 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="606d3502095268e914c34e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:37:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 04:37:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f00000000c0)) 04:37:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b9, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 04:37:55 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x103}) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0105303, &(0x7f0000000340)={{0x0, 0xbf}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0xc0a85322, &(0x7f0000000200)) tkill(r0, 0x7) 04:37:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x2604ce3c, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:37:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 04:37:57 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000094000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 04:37:57 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0xff0f}) 04:37:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b9, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 04:37:57 executing program 1: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x40000002, 0x0) 04:37:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b9, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 04:37:57 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0xff0f}) 04:37:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 04:37:57 executing program 1: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x40000002, 0x0) 04:37:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b9, &(0x7f0000000580)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x34) 04:37:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 04:37:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x2604ce3c, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:37:58 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0xff0f}) 04:37:58 executing program 1: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x40000002, 0x0) 04:37:58 executing program 0: io_setup(0x8dc, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 04:37:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0xd, 0x0, 0x1000f4) 04:37:58 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000094000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 04:37:58 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0xff0f}) 04:37:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="39000000130003475fae7cdac52541300600000001000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 04:37:58 executing program 1: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x40000002, 0x0) 04:37:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0xd, 0x0, 0x1000f4) 04:37:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="39000000130003475fae7cdac52541300600000001000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 04:37:58 executing program 0: io_setup(0x8dc, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 04:37:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x2604ce3c, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:37:59 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0xd, 0x0, 0x1000f4) 04:37:59 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) 04:37:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="39000000130003475fae7cdac52541300600000001000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 04:37:59 executing program 0: io_setup(0x8dc, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 04:37:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[], 0x64, 0x0) msgsnd(r0, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgctl$IPC_RMID(r0, 0x0) 04:37:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="39000000130003475fae7cdac52541300600000001000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 04:37:59 executing program 3: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="82bb7102cc6509f63760ce0f03f12c2baf577e6f0503c9ca91e9a88100e269c445a7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:37:59 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0xd, 0x0, 0x1000f4) 04:37:59 executing program 0: io_setup(0x8dc, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 04:37:59 executing program 5: getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x2000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000100)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 04:37:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[], 0x64, 0x0) msgsnd(r0, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgctl$IPC_RMID(r0, 0x0) 04:38:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x2604ce3c, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 04:38:00 executing program 3: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="82bb7102cc6509f63760ce0f03f12c2baf577e6f0503c9ca91e9a88100e269c445a7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:38:02 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) 04:38:02 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:38:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[], 0x64, 0x0) msgsnd(r0, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgctl$IPC_RMID(r0, 0x0) 04:38:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 04:38:02 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) tkill(r0, 0x7) 04:38:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 04:38:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 04:38:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 04:38:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2f020000000000000058e1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2f020000000000000058e1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[], 0x64, 0x0) msgsnd(r0, &(0x7f0000000840)={0x3, "22251450169831c7f027caeeafafb1fb73890ef4d0bb8f067fc3e84af02468240320df94261b9307b3331cea8354b2588db852c6bbad8db77b9b6f577618bf7e43ce6d6c952fe094db4ef441438e3c695c4687c6cb51471b0b89c2da9033f430a58422eaf04dd2d4fcb8b425a6ebc7fe53ed70375ab00db36e0608d763af17fd08b068e76d7916e0ad7676e35e6139bb6640ad837d40417e5597f058c8fb98099bfad25d64eb9c2ba64b5d31e2bcf6370d2523224928cc88814bc0152189172b1923865af140c207786219a1caed4deb552939437b04a9cffedbb7f4a2451afd91349f734ce68457f7faaf4ebdb3390ac8fbb5b23cb6bbf3706e16385a80c703e17a319031c84d9b8d5024bf11ad05b19b76886f7dd5a76b5a8ef5f781676495517eaeb5348c6f53f8b8e2c991fff5d99f5d7f4c5f504ee1c487441635dabea40bc3adc1554e7bd2f0be9383f0b4fcb8e7fe116085aead66ef1cf4a2d0d6b0dc3f27ae02914a4bb9f80f93ba76500f7790620231ee8bfe511e6d5d1e8eced0c807eac83ffa8ad74306bbe1c4d8aa5f02b0875e195fd440d4d93a81821142e1470ebb6dcab37f75eb5399bb6b2127c3a2a43af00e9aaadb4b66f7670a2146c502962f2826ca7a5ea97a69dc4a895bc63ec932b21907212747fea8749714ca7eefbf16e177ce162704107c41446d3fe80dccb5377d46b097af061dd242281e6abba13f178bd333991f106e6bda7bc53cb8f1e1495e8fa2b2e3e1dccd099ddef8abb9139e42e983704a51cb694a5281af9fc2970f6463e92bb8bf8269d3d8e503532e61ce7e15a0ec7e94965fee959cfaed164e0a37942efbc25a5c505eb98e661edefb4f27f9b6769d8db90aa45281d223654d1b7ebd2150cb7de15983dedf7513976ff7294d8193b1843b58e07341265e805ab084ed884152df751257dc9829a3d11ef4f34940691523cd7bc5114dab3e8d9581381cfa9a807515734b9e16586826c724e05c6c7fd7041a1c0ef6e94418ef066683d7d72eccaf834040f9a159ceee32191f931d01d5be748bd2f84d85e52f6c995eb710947c9b00d50940064983089e129b68e2db3efb634eb5fe1f5678e1c46261b4a0bb1a6bd1848d6493f056db783b3b9f51aa2b46fb7e97f6ebca4dd4f2561a4792536f2509bf0c8f6c7f41d4610b5b4ae84123b36ed1268712f0cc4fe4130b34d0935cecabcfba6f5ca0dc6848de3cffe2ca89127f1b610cbe400195666acdfda122d12b82b18c0cb61723a21303500b2c75498360abeb82d4b8147017bc5679"}, 0x39d, 0x0) msgctl$IPC_RMID(r0, 0x0) 04:38:03 executing program 3: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="82bb7102cc6509f63760ce0f03f12c2baf577e6f0503c9ca91e9a88100e269c445a7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:38:05 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) 04:38:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2f020000000000000058e1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0xe}}) 04:38:05 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) tkill(r0, 0x7) 04:38:05 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:38:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2f020000000000000058e1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:05 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:38:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0xe}}) 04:38:05 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:38:05 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:38:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0xe}}) 04:38:06 executing program 3: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="82bb7102cc6509f63760ce0f03f12c2baf577e6f0503c9ca91e9a88100e269c445a7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x2, 0x2) 04:38:08 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) 04:38:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0xe}}) 04:38:08 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) tkill(r0, 0x7) 04:38:08 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:38:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:38:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:38:08 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40383d0c, 0x400000) 04:38:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:38:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x2, 0x200, &(0x7f0000000180)="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"}) 04:38:08 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000172000/0x1000)=nil) madvise(&(0x7f00003f3000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000dab000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x54d3, &(0x7f0000000140), &(0x7f00008f1000/0x1000)=nil, &(0x7f000051e000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x10a8, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f00002e5000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x34f8, &(0x7f0000000200), &(0x7f00005b6000/0x3000)=nil, &(0x7f0000f42000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 04:38:09 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:38:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd, &(0x7f0000000200)="c4c69107787b04b6e9a22899f3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x2, 0x200, &(0x7f0000000180)="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"}) 04:38:11 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000172000/0x1000)=nil) madvise(&(0x7f00003f3000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000dab000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x54d3, &(0x7f0000000140), &(0x7f00008f1000/0x1000)=nil, &(0x7f000051e000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x10a8, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f00002e5000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x34f8, &(0x7f0000000200), &(0x7f00005b6000/0x3000)=nil, &(0x7f0000f42000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 04:38:11 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) tkill(r0, 0x7) 04:38:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x662f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 04:38:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x48) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:38:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x2, 0x200, &(0x7f0000000180)="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"}) 04:38:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x662f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 04:38:11 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000172000/0x1000)=nil) madvise(&(0x7f00003f3000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000dab000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x54d3, &(0x7f0000000140), &(0x7f00008f1000/0x1000)=nil, &(0x7f000051e000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x10a8, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f00002e5000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x34f8, &(0x7f0000000200), &(0x7f00005b6000/0x3000)=nil, &(0x7f0000f42000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 04:38:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x2, 0x200, &(0x7f0000000180)="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"}) 04:38:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x662f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 04:38:11 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000172000/0x1000)=nil) madvise(&(0x7f00003f3000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000dab000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x54d3, &(0x7f0000000140), &(0x7f00008f1000/0x1000)=nil, &(0x7f000051e000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x10a8, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f00002e5000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x34f8, &(0x7f0000000200), &(0x7f00005b6000/0x3000)=nil, &(0x7f0000f42000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 04:38:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd, &(0x7f0000000200)="c4c69107787b04b6e9a22899f3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r2, &(0x7f0000000080)=""/4082, 0xff2) 04:38:14 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x662f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 04:38:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 04:38:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x48) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:38:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r2, &(0x7f0000000080)=""/4082, 0xff2) 04:38:14 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4008ff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 04:38:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6}]}) 04:38:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r2, &(0x7f0000000080)=""/4082, 0xff2) 04:38:14 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4008ff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 04:38:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r2, &(0x7f0000000080)=""/4082, 0xff2) [ 1195.105681][ T25] audit: type=1326 audit(1627101494.534:2585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14434 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:38:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd, &(0x7f0000000200)="c4c69107787b04b6e9a22899f3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:17 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4008ff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 04:38:17 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:38:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6}]}) 04:38:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x48) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:38:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:38:17 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x4008ff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 04:38:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:38:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6}]}) [ 1198.079546][ T25] audit: type=1326 audit(1627101497.504:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:38:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tcp_mem(r1, &(0x7f0000000040), 0x48) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) 04:38:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 1198.168694][ T25] audit: type=1326 audit(1627101497.594:2587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14473 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:38:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tcp_mem(r1, &(0x7f0000000040), 0x48) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) 04:38:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tcp_mem(r1, &(0x7f0000000040), 0x48) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) 04:38:20 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6}]}) 04:38:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x48) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:38:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd, &(0x7f0000000200)="c4c69107787b04b6e9a22899f3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tcp_mem(r1, &(0x7f0000000040), 0x48) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) 04:38:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tcp_mem(r1, &(0x7f0000000040), 0x48) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) 04:38:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tcp_mem(r1, &(0x7f0000000040), 0x48) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) [ 1201.116445][ T25] audit: type=1326 audit(1627101500.544:2588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:38:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 04:38:20 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x10e9, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f00000004c0), 0x24, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:38:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tcp_mem(r1, &(0x7f0000000040), 0x48) write$tcp_mem(r1, &(0x7f00000000c0), 0x48) 04:38:20 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x3}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000008500)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:38:20 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x3}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000008500)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:38:23 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a81420dcd7b3272308fb030c2fdc9afaa203b18a1d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c7607e659f33974dc58a56b071acb8e71e8ce00000000000000000000800000e941bc6d39468086db80"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:38:23 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x3}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000008500)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:38:23 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x10e9, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f00000004c0), 0x24, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:38:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 04:38:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 04:38:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "e00a63cb6bbb0754e95e2c35a2628240c060264e2636762c14136af7ae42f70eba9bdf555ead68e2959262c36f8fb7bf465cac7b2edd28d13f79224a2fe404"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000080)="9dc3", 0x2}, {&(0x7f0000000740)="8c6f209202e08ce707920806", 0xc}], 0x2}, 0x0) 04:38:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 04:38:23 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x3}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000008500)=@IORING_OP_READ_FIXED, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:38:23 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$addseals(r0, 0x8, 0x0) 04:38:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 04:38:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:38:23 executing program 5: socket$packet(0x11, 0x80a, 0x300) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000000840)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 04:38:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 04:38:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1, 0x337, 0x0) 04:38:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 04:38:26 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x10e9, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f00000004c0), 0x24, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:38:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:38:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x22) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) 04:38:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x15, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r2, 0x202, &(0x7f00000000c0)={&(0x7f0000000480)=""/4096, 0x1000}) 04:38:26 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602000000ffe80001dd0000040d001800ea1100ea", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:38:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x15, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r2, 0x202, &(0x7f00000000c0)={&(0x7f0000000480)=""/4096, 0x1000}) 04:38:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x15, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r2, 0x202, &(0x7f00000000c0)={&(0x7f0000000480)=""/4096, 0x1000}) 04:38:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x22) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) 04:38:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x15, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x4205, r2, 0x202, &(0x7f00000000c0)={&(0x7f0000000480)=""/4096, 0x1000}) 04:38:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 04:38:27 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x10e9, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f00000004c0), 0x24, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:38:27 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x22) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) 04:38:27 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x22) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) 04:38:29 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:38:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x22) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) 04:38:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x22) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) 04:38:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0212be0402000605020003004300060002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160004000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 04:38:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b0918e4972be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9c6f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d64415761534dae491de7642a7c52cc6d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939ed96a074eb04a348a666bf58b23ac4edcce4000000000000007f6acccc7c3100feab512becc3d0cda56b0ba42c4c7e123885ed0e374af1414a766297f3c78b0edf153f508f51971ee2c2b7ea506db26d9cf3c35324f3cd2158f38601e12b361e1f154489d9c90f9ecee549e0f8b7c5b9d9297f8a88ce437211876c095e4b5d53ac5cd7cd1d7235d1578058fbce883eed933d66e10cfb715e11bb285a6f650497b9fc4b94f5a71ef8b64fe56de587d00ac32c7bf51a7ca1c68fbe38eed4d9ff", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602000000ffe80001dd0000040d001800ea1100ea", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:38:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b0918e4972be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9c6f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d64415761534dae491de7642a7c52cc6d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939ed96a074eb04a348a666bf58b23ac4edcce4000000000000007f6acccc7c3100feab512becc3d0cda56b0ba42c4c7e123885ed0e374af1414a766297f3c78b0edf153f508f51971ee2c2b7ea506db26d9cf3c35324f3cd2158f38601e12b361e1f154489d9c90f9ecee549e0f8b7c5b9d9297f8a88ce437211876c095e4b5d53ac5cd7cd1d7235d1578058fbce883eed933d66e10cfb715e11bb285a6f650497b9fc4b94f5a71ef8b64fe56de587d00ac32c7bf51a7ca1c68fbe38eed4d9ff", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b0918e4972be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9c6f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d64415761534dae491de7642a7c52cc6d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939ed96a074eb04a348a666bf58b23ac4edcce4000000000000007f6acccc7c3100feab512becc3d0cda56b0ba42c4c7e123885ed0e374af1414a766297f3c78b0edf153f508f51971ee2c2b7ea506db26d9cf3c35324f3cd2158f38601e12b361e1f154489d9c90f9ecee549e0f8b7c5b9d9297f8a88ce437211876c095e4b5d53ac5cd7cd1d7235d1578058fbce883eed933d66e10cfb715e11bb285a6f650497b9fc4b94f5a71ef8b64fe56de587d00ac32c7bf51a7ca1c68fbe38eed4d9ff", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0212be0402000605020003004300060002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160004000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) [ 1210.206782][T14626] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1210.214915][T14626] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 04:38:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x22) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) 04:38:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0212be0402000605020003004300060002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160004000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) [ 1210.263708][T14641] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1210.272030][T14641] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1210.319439][T14649] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1210.327743][T14649] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 04:38:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5e1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 04:38:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0212be0402000605020003004300060002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160004000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 04:38:32 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 04:38:32 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602000000ffe80001dd0000040d001800ea1100ea", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:38:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:38:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5e1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 04:38:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5e1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') [ 1213.252493][T14661] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1213.260603][T14661] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 04:38:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313e587cdb091f26228ce524ec2db27bb8e3575774af29d", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313e587cdb091f26228ce524ec2db27bb8e3575774af29d", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5e1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 04:38:33 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 04:38:33 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 04:38:33 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 04:38:33 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602000000ffe80001dd0000040d001800ea1100ea", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 04:38:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:38:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 04:38:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x45e4, 0x0) dup2(r0, r1) 04:38:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 04:38:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r1, &(0x7f0000000200), &(0x7f0000000340)='./file0\x00', 0x18}, 0x10001) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:38:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r3 = dup3(r0, r1, 0x0) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x0, r2}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:38:35 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0xee01, 0x0, 0xffffffffffffffff) close(r0) 04:38:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) lseek(r1, 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) 04:38:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000100)=ANY=[], 0x1) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 04:38:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r3 = dup3(r0, r1, 0x0) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x0, r2}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:38:35 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0xee01, 0x0, 0xffffffffffffffff) close(r0) 04:38:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x35040, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:38:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r3 = dup3(r0, r1, 0x0) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x0, r2}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:38:35 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0xee01, 0x0, 0xffffffffffffffff) close(r0) 04:38:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x35040, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:38:38 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0xee01, 0x0, 0xffffffffffffffff) close(r0) 04:38:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r3 = dup3(r0, r1, 0x0) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x0, r2}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:38:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) lseek(r1, 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) 04:38:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x35040, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:38:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 04:38:38 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x35040, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:38:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x80002, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(r1, 0x8904, &(0x7f0000000080)) 04:38:38 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x35040, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:38:38 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, &(0x7f00000015c0)) tkill(r0, 0x800000009) 04:38:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x35040, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:38:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x4000000, 0x4000007ffffffd}) 04:38:38 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x35040, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:38:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:38:38 executing program 5: r0 = inotify_init1(0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x3f, 0x45) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r1], 0x1}, 0x58) 04:38:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) lseek(r1, 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) 04:38:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x4000000, 0x4000007ffffffd}) 04:38:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 04:38:41 executing program 5: r0 = inotify_init1(0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x3f, 0x45) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r1], 0x1}, 0x58) 04:38:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x4000000, 0x4000007ffffffd}) 04:38:41 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, &(0x7f00000015c0)) tkill(r0, 0x800000009) 04:38:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) lseek(r1, 0x0, 0x0) read$char_usb(r1, 0x0, 0x0) 04:38:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:38:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x4000000, 0x4000007ffffffd}) 04:38:41 executing program 5: r0 = inotify_init1(0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x3f, 0x45) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r1], 0x1}, 0x58) 04:38:41 executing program 4: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB='q\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000080002"], 0x1c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000190001000000000000deffff01"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:38:41 executing program 5: r0 = inotify_init1(0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x3f, 0x45) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r1], 0x1}, 0x58) 04:38:41 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, &(0x7f00000015c0)) tkill(r0, 0x800000009) 04:38:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1222.493699][T14831] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. 04:38:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000007c0)=ANY=[], 0x5e689acd) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 04:38:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:38:44 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000018c0), 0x8, 0x0) read$ptp(r0, &(0x7f0000000240)=""/167, 0xa7) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x400) signalfd(r1, &(0x7f0000000040), 0x8) 04:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000009, 0x13, r0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:38:44 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, &(0x7f00000015c0)) tkill(r0, 0x800000009) 04:38:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000009, 0x13, r0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:38:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000009, 0x13, r0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:38:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000009, 0x13, r0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:38:44 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0xd613, 0x5) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000), 0x4) 04:38:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x21}, 0x90) 04:38:47 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) set_mempolicy(0x3, &(0x7f00000001c0)=0x80000d, 0x3) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:38:47 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0xd613, 0x5) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000), 0x4) 04:38:47 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000018c0), 0x8, 0x0) read$ptp(r0, &(0x7f0000000240)=""/167, 0xa7) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x400) signalfd(r1, &(0x7f0000000040), 0x8) 04:38:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1, 0x0, 0x51}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:38:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)) 04:38:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)) 04:38:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)) 04:38:47 executing program 2: setreuid(0xee00, 0xee01) setresgid(0x0, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee00]) setresgid(0x0, r0, 0x0) 04:38:47 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0xd613, 0x5) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000), 0x4) 04:38:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)) 04:38:47 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) set_mempolicy(0x3, &(0x7f00000001c0)=0x80000d, 0x3) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:38:47 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 04:38:47 executing program 2: setreuid(0xee00, 0xee01) setresgid(0x0, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee00]) setresgid(0x0, r0, 0x0) 04:38:47 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 04:38:48 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000018c0), 0x8, 0x0) read$ptp(r0, &(0x7f0000000240)=""/167, 0xa7) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x400) signalfd(r1, &(0x7f0000000040), 0x8) 04:38:48 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) set_mempolicy(0x3, &(0x7f00000001c0)=0x80000d, 0x3) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:38:48 executing program 2: setreuid(0xee00, 0xee01) setresgid(0x0, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee00]) setresgid(0x0, r0, 0x0) 04:38:48 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, &(0x7f0000000080)=0xd613, 0x5) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000), 0x4) 04:38:48 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 04:38:48 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x1, &(0x7f0000000180)=[{&(0x7f0000000340)="040800090000ff01e66174000410090a0200027400f85404", 0x18}], 0x8400, &(0x7f0000000540)=ANY=[]) 04:38:48 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 04:38:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @random="1c2ffc010344"}, 0x10) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @remote}, 0x10) 04:38:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @random="1c2ffc010344"}, 0x10) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @remote}, 0x10) 04:38:48 executing program 2: setreuid(0xee00, 0xee01) setresgid(0x0, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0xee00]) setresgid(0x0, r0, 0x0) 04:38:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="66530700ae3174610023e1897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa300d59902ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 04:38:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @random="1c2ffc010344"}, 0x10) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @remote}, 0x10) 04:38:49 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000018c0), 0x8, 0x0) read$ptp(r0, &(0x7f0000000240)=""/167, 0xa7) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) unshare(0x400) signalfd(r1, &(0x7f0000000040), 0x8) 04:38:49 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) set_mempolicy(0x3, &(0x7f00000001c0)=0x80000d, 0x3) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:38:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/75) 04:38:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @random="1c2ffc010344"}, 0x10) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @remote}, 0x10) 04:38:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/95, 0x5f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 04:38:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="66530700ae3174610023e1897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa300d59902ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 04:38:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x19, 0x4) 04:38:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x19, 0x4) 04:38:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/75) 04:38:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/95, 0x5f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 04:38:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x19, 0x4) 04:38:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/75) 04:38:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/75) 04:38:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x19, 0x4) 04:38:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/95, 0x5f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 04:38:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2) 04:38:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x3cb9893d, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x1854, 0x0) 04:38:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x3cb9893d, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x1854, 0x0) 04:38:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x1d, r1, 0xffffffffffffffff, 0xee00) 04:38:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x3cb9893d, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x1854, 0x0) 04:38:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/95, 0x5f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 04:38:52 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) lseek(r0, 0x80000000, 0x1) 04:38:52 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="66530700ae3174610023e1897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa300d59902ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 04:38:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x3cb9893d, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x1854, 0x0) 04:38:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x1d, r1, 0xffffffffffffffff, 0xee00) 04:38:52 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000200)=0x0) io_submit(r2, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 04:38:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x1d, r1, 0xffffffffffffffff, 0xee00) 04:38:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000001380)=0x6, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 04:38:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x3cb9893d, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x1854, 0x0) 04:38:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x3cb9893d, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x1854, 0x0) 04:38:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x1d, r1, 0xffffffffffffffff, 0xee00) 04:38:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x3cb9893d, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/182, 0xb6}], 0x1, 0x1854, 0x0) 04:38:52 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(0xffffffffffffffff, &(0x7f0000001400)={"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"}, 0xe00) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000400)='E', 0x1}], 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:38:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000001380)=0x6, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 04:38:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="66530700ae3174610023e1897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa300d59902ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 04:38:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@umask={'umask', 0x3d, 0x85ffffff}}]}) 04:38:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000001380)=0x6, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 04:38:55 executing program 4: clone3(&(0x7f0000001280)={0x148100600, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x2, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 04:38:55 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000200)=0x0) io_submit(r2, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 04:38:55 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(0xffffffffffffffff, &(0x7f0000001400)={"1be1eb522cdd04c5fb1172f3af121bda3fc54046d2c5a77993d8f2e5561bf296b5629b5a5d5570a7d91bf0b5827299fa1ba027d7a330b635f6ae747d10e72f9a2c09ae11780ee06b50ce147987f83705e4aa6d1cfcad8bb875ff1a665df5fd99eb5d9a2e40ec6ccb40100ea54ce0b9dcca50039635be47f34306867a4f6afc0e41147886bfd2ee7da1c35376943a88c759c30acaacc5bf92cd7fd6a9ae66718eda2f0f5b11ae5b8e9bd6d03c5b2f34f317a9934483718edabb4578843770d1541f36954128b37e9e4a519f277704873e263a50de92fbb5eee808ba5b2f16a334a9f301f08474dc8768b000016c4ba6f536fd678bb0c37ed3020b3e29fe50944f4c941f130d9a900b61312c76ac686b99e69c4b17da67f3f678b1fce0ef881c25588da6a48ef9a6473a39f9641fb633d0c7c75066362362ea1062386abfc91049253ceebc2a43a9454ce96508328b23109cbd9237ca7c649a8d377866e88fe29b55919fa603f3a5e16392f4b26a28759c1841562bde4f3633c69bb8e4e186e29a2adb14d81cb0b0f20c942fe9e6ed7cf620a2f50939631b257f7d13ceceeeae8c9d3a8c59fdc1c9e90cba076407e09b1d51fc15ce3284690a43df50221ec1c6850979e3462cf0f1bc67bbec66675d3ab3a549f48d445b192dbb3260ba74da15f6135a8d3e205c728ad8bd04a7b02ad27b5f5200777bb06805305f6037f7014d8b4b9da9b2cf7395ce20bd93e8b5326e3551d2b2c4a2a24427c3ef8dfdb7ad1ea40326c75d40b88e776366017040435254761fd0e2940ada9a58207d5cd28e456a0ba0c1d758113b00df383adfb41689bc7bc0055eae347cde9f9cc9b1b217923ff1880fbf14ce4260acff2b28790469216095d7726cab6c38ba56784ace5dbf2bfeb49cb4804ef60f4eb6503b567b81fe3a52b2b708d3e6a7a181123fd11688a800ceb46e181ace6bf494f69bc705f392360b578906887a3ee8262065590579877bec2b55ba9f50aa1a51849c03d79d91d60c10180573e334c3ee363bd1646b7bc81dd0b45f32d8baf10ea8f5f5fda26fba1d243903dfee400aaf66b30d21b9acab6fad1126d63e04db019bbb672cf56534dee22d235d4e51149942cb5886868e6be614da7720408e79631604023eec44de54045958f6a6777f1dc23186e478fb48771054577192434b5922e9a879847b68732c719bd7e43d0c1e6139304865d5509bd312f83e3fde10cb1375191eb078dc3d9fea2608c4ba11a9e01ab19529c1af073a656b12f3a671b3ba9701012e86f24f1bd3d7e23907728721100467c4a63a290eddfbb2183290078944cbf426256692067eea7cb55ca26cfbdf2aa9a14923d6b15b7cab6addd1ddd98b8ecfa292c8d1170aa4f1d31645d3366623e671c86deae52cc8b565f0c9f3d71d294e5a8c1ebd270a177a58583805dd76e4a38940aa467721facdc8fafa11136e93a93f0aa9c03de0958fe082e32c24ba7d2db1ffdf17250e1d141ab50d0000aa28923a2cd85f745836914dfbc1da1d8adf1735009f6b9324b5ca807f3483c4725b5960d74e48ef8b05bf76c3a2ab911aebf504cf191225fbe431a505fba006176b9e7db6a8026075b43d6603cd9dc8ca2338c2b49fa39ae0a2b57f27211319215d03eaa0e07fe9cf7046ad4cc7ee108d26466c3927b32773e412e3183fad66d5278e2340674087bd117790b7ce59b83c5b5d3418ad76511b4c2ddc625cce9474e493cb02dffb491e06e9e324344928a8e94dfaa046658697589b0022cd960f8ce1a4e4ac1a20a1edffae5c0771db33a933b1f75a5bd22c3f24e6e64ced2fa1a47cd735bf4b01cf7ea9740cb1211b776d740c30baf7d415f87fe639fbd467c927911abf870cef2f2a810149dea3433cd10e940e024aa813d38b0f4c3f0a69cf13878286ef1dc3a49703a40a8a2f9b37d29415050b46fb59156244c452c43e67f846e05b38adfb3f48593382b99e3e6b5f9df22ce89dbcddd796f5cbe066e4a2cb09107da108a3fcf3d6492cfe45e345a006d5fe3218f0d440400289f8a5e9d8b806aac2d4ac5325c24ac950f036a1e7961d8c6373db3b5280fc5156a083e2cfd25a0cd610564d60782310e7ee0b3ce845090d557a091961b530f99055d8eee129aa17d4edf062385d7a92a373a9eea713f4a64b1fd529fd9c9f18e1ed0efb20fe9e5ad65dec615017bbda4289b9e80fcb4e1e205996fd5c4c291352dd8efba6053d169ff98c0edebae952fd7ecf0aceec0d03e22c71f11cf8e0e7f112d17b60651f68202cc072b22b4ee3678545e7e0b3b710c3313695e49f64cc9e059c420aca7bd420aecb83dcefa443c6a77fe9f8e526f7e03a50d2095c5c73e88fba9ee893f2d81f054811151369e4f18cba846e81e23f101c0d9bc8b2bd57c961820a56a0f966ad4c7a077cd900b6c52ba43704c3ae0a79dbe7d14f0af3f0ce4c903db952359a430c763cb107bd6254233e4cacf30a1dc075b3f12d032da2380902255e4649f3ae36f9f3e8d1fbde465844e97c07701651fba117d61d705daae3200fc4cea117e6b25f5de60e1430d0b047c6377c5cd27383d33e7c9c44983c9e574e5cf35f19200054df1b63360d388627b6a3905238b7e65e12a63756ea75ca15de96af91f2affd4c13de1ca73dee63ee0424941616c27bfeecb1d711343055b4e68c5d8becd00f3206138e14707dc02013b07ed7ab8e1783e17b5cd6de3e9a0f48118affe57fec2980fd8b5da6518cd2f670f62700da69ad5be5a022b523fbf68a97f604692f2ee0b232cc56c8e1f8fcb9dcebb6ff71f348d41cde1ec4098a690c304aa30a4327d62619a83d75a96d8bfb9d56456283e0c8531447fd8943bb07e017b60488bec919b0e4034c59a17ded47c5641c4726c627cd3328d484d6ec421ca282b132ebfd4fc6da20e6c14de18407a6e15a058bc2eeb2dee2606ad153921799928933e3c9d033b69fad2c8647db3f936601b5942919b5944c5dc663117508e04da72725a848977020c9f95d1eb8bcf28b55dc11852649b07e34882bfd5e0f03c3eeed74afdc4f046db153bde93dc4b1db7bac46670c8f533da2674e0cbcc719ed9577a41b26629c65afd35c0da5dd341f8de212f1dd4578dd724fb92208335b905f472c9adb5f8733848a3a68e3d63d4f07c79a66c3c4519799f5cd7e3b078458bfd6ae3d7725c4c022e56b887461f15642844494f9e083761b2505640b748f8f2e6467cbf2dd667d2bee16fe3f7662faf514a5cb65e262a25a16bb238844e8becac994a0cda3a734df9aaf7b2346df508d2a0dd2cf9ed0cd11b50edd1f3d5adc7c9e1101fe9fb99c45b58e10a03f0ba3af49a997bbfe37e342e636886c3986dd5ab0eb8d1c0287902aa31ea8faf10f5164f822c6c01eb4e17d74dc7e2e7d8a93a23c8f71e30c58c4af053973c4968c5f95617147ee59eb4805edf214379ab811f59bac9b4728f2894adaed75c360576b254d5d032dcc99f24f249d71ec3c8dc5113ddf5e04bb621f1b61b2a8262dc772a722c32b868d369867b4dfef4f7033c83cd8d6cd6dd753660817b5ee92eb865c044dee311ff3819a9e60807bd085ecf13cc2706e14f76be11d6cb2d85a7c6ab79009cd1427d77d89324fea0c88d76d66642543857d97afb86a3c0eb8dd642f9ebe3cbddd75e982c6f8e92518875391835ad151e3f9e9470d43ba229ad9bd949f3e007fda5412e7b726887096f0b7f50f2c6e13c3479f02833de36423cf329ea2248076125b502b5c14018f60c59c74c08350f6728d9a3f9ba2cb566186d45ee5992dfe7d23c2efb82f8159cb8a5d281593792b417ba5f999758c34cd54cb01bac689c5c651dc754f50aeeb637da3adff924bf5a59b9eed62ecad42562ddec7e2a122c305a8b43a96a8475e11b729f0b65f1bd2a07a8bfae7eb259e1db3014baf75823fe35cc014f5cd562372b5abd91bd3a8691494bb58316dfb6e255804a47ad34eb34db48cd5dd30d68fba0bb50cc9ffbda3a974ae0a01136cb8cee3c527752efe8b074acf2f48ad37bb4abf62bdee756c79340239a9a4ab6471997a79aad3079f654bc47d606233491f2e0e694dc303a5cb71b7bb8f12a63c86b00d52b1eb23d13a78a5a9415d9af807ec68b8f1696cb92143b603850bf6c37cb3a7a4ed02eb9123c6115d685050b1a9759fe0b0db83ab2ffc1ddd5f346dbd91f90a9501d85f3c10e640b2893b7fab14a107daa85b6ab117e2c8d86ca0f26f56e5558df412f8b512b5c44f7f6ad7c92b70d3b872691e3193a7120079e99ce1ba23a744898517d063c0f966d300d4dd39d6b86c12414a211d870c4e4a5ed0bbcce7d20d16fe6930ac96e02daea8560b6d5b61e5cab6b7b3adb70916acf03fe37eb6e8d328b4ecc2e92a36ab4672b6f35b073e178e634d05ccf8de9d35375f63264d3545bec13c639e982884"}, 0xe00) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000400)='E', 0x1}], 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:38:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private=0xa010102}}, 0x0, 0x0, 0x18, 0x0, "9794f1c972975e84947f4b2919b166d14d3604612e87e832c41b0cf709d8cd5156e87bece9238d4f7cf3d0735e48f759dde6d2bed679b57d359c3a613d441034e41fb4e26fc17635c2cf42fb683f2340"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:38:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000001380)=0x6, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 04:38:55 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(0xffffffffffffffff, &(0x7f0000001400)={"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"}, 0xe00) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000400)='E', 0x1}], 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:38:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private=0xa010102}}, 0x0, 0x0, 0x18, 0x0, "9794f1c972975e84947f4b2919b166d14d3604612e87e832c41b0cf709d8cd5156e87bece9238d4f7cf3d0735e48f759dde6d2bed679b57d359c3a613d441034e41fb4e26fc17635c2cf42fb683f2340"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:38:55 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000200)=0x0) io_submit(r2, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 04:38:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0xc8, 0x7a3}) 04:38:58 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000200)=0x0) io_submit(r2, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 04:38:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private=0xa010102}}, 0x0, 0x0, 0x18, 0x0, "9794f1c972975e84947f4b2919b166d14d3604612e87e832c41b0cf709d8cd5156e87bece9238d4f7cf3d0735e48f759dde6d2bed679b57d359c3a613d441034e41fb4e26fc17635c2cf42fb683f2340"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:38:58 executing program 4: clone3(&(0x7f0000001280)={0x148100600, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x2, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 04:38:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0xc8, 0x7a3}) 04:38:58 executing program 3: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(0xffffffffffffffff, &(0x7f0000001400)={"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"}, 0xe00) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000400)='E', 0x1}], 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 04:38:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f2205000706", 0x12}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private=0xa010102}}, 0x0, 0x0, 0x18, 0x0, "9794f1c972975e84947f4b2919b166d14d3604612e87e832c41b0cf709d8cd5156e87bece9238d4f7cf3d0735e48f759dde6d2bed679b57d359c3a613d441034e41fb4e26fc17635c2cf42fb683f2340"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:38:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0xc8, 0x7a3}) 04:38:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r0, 0x0, 0x0) 04:38:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x3, 0x1c00, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 04:38:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f2205000706", 0x12}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r0, 0x0, 0x0) 04:38:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 04:38:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r0, 0x0, 0x0) 04:38:58 executing program 4: clone3(&(0x7f0000001280)={0x148100600, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x2, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 04:38:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0xc8, 0x7a3}) 04:38:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r0, 0x0, 0x0) 04:38:58 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=r0]) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lgetxattr(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=@known='trusted.overlay.redirect\x00', &(0x7f0000001340)=""/211, 0xd3) 04:38:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f2205000706", 0x12}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1239.247225][T15121] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:38:58 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=r0]) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lgetxattr(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=@known='trusted.overlay.redirect\x00', &(0x7f0000001340)=""/211, 0xd3) 04:38:58 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fstatfs(r0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2) [ 1239.294564][T15132] tmpfs: Unknown parameter 'trusted.overlay.redirect' [ 1239.305293][T15135] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:38:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x3, 0x1c00, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 04:38:58 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=r0]) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lgetxattr(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=@known='trusted.overlay.redirect\x00', &(0x7f0000001340)=""/211, 0xd3) 04:38:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f2205000706", 0x12}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:58 executing program 4: clone3(&(0x7f0000001280)={0x148100600, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x2, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 04:38:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 04:38:58 executing program 2: setregid(0xee01, 0x0) setregid(0x0, 0x0) 04:38:58 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=r0]) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lgetxattr(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=@known='trusted.overlay.redirect\x00', &(0x7f0000001340)=""/211, 0xd3) 04:38:58 executing program 3: unshare(0x26020480) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x769243, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 04:38:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 04:38:58 executing program 3: unshare(0x26020480) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x769243, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 1239.441441][T15159] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:38:58 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, 0xee01}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) 04:38:58 executing program 3: unshare(0x26020480) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x769243, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 04:38:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x3, 0x1c00, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 04:38:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 04:38:59 executing program 3: unshare(0x26020480) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x769243, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 04:38:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffff080000000000000000", 0x24) 04:38:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 04:38:59 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, 0xee01}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) 04:38:59 executing program 3: syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$binfmt_misc(r0, 0x0, 0xcd) 04:38:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 04:38:59 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, 0xee01}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) 04:38:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffff080000000000000000", 0x24) [ 1239.681505][T15215] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:38:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 04:38:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 04:38:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x3, 0x1c00, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) 04:38:59 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, 0xee01}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}]}}) 04:38:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffff080000000000000000", 0x24) 04:38:59 executing program 2: clone(0x2d209080, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 1239.829424][T15230] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:38:59 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{}, {0xfb}}) 04:38:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffff080000000000000000", 0x24) 04:38:59 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:38:59 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x790ef63beda9c765) 04:39:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 04:39:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:39:00 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x12, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:39:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @dev}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 04:39:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @dev}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 04:39:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @dev}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 04:39:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:39:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @dev}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 04:39:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:39:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e699bde78c5a64f", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 04:39:00 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x790ef63beda9c765) 04:39:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 04:39:00 executing program 0: socket$inet6(0xa, 0x80003, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x101, 0x0) 04:39:00 executing program 0: socket$inet6(0xa, 0x80003, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x101, 0x0) 04:39:00 executing program 4: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 04:39:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:39:00 executing program 0: socket$inet6(0xa, 0x80003, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x101, 0x0) 04:39:00 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x790ef63beda9c765) 04:39:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:39:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 04:39:00 executing program 0: socket$inet6(0xa, 0x80003, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x101, 0x0) 04:39:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:39:00 executing program 4: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 04:39:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0xbf}, @ext={0x0, 0x0}}], 0xfd63) 04:39:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0xbf}, @ext={0x0, 0x0}}], 0xfd63) 04:39:00 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x790ef63beda9c765) 04:39:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17d, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:39:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 04:39:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0xbf}, @ext={0x0, 0x0}}], 0xfd63) 04:39:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000080)=0xa, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:39:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0xbf}, @ext={0x0, 0x0}}], 0xfd63) 04:39:00 executing program 4: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 04:39:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4c00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x0, 0x0}) 04:39:00 executing program 3: r0 = gettid() r1 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) tkill(r0, 0x7) 04:39:00 executing program 4: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 04:39:00 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 04:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:00 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 04:39:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4c00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:00 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 04:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:00 executing program 4: setresuid(0xee00, 0xee00, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000080)={0x0, @generic={0x0, "aea4fbf4bea1d26d1ac16802359c"}, @tipc=@id, @generic}) 04:39:00 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 04:39:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4c00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:00 executing program 3: r0 = gettid() r1 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) tkill(r0, 0x7) 04:39:00 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 04:39:00 executing program 4: setresuid(0xee00, 0xee00, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000080)={0x0, @generic={0x0, "aea4fbf4bea1d26d1ac16802359c"}, @tipc=@id, @generic}) 04:39:00 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 04:39:00 executing program 1: unshare(0x40480) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) 04:39:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4c00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:00 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)='u', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000004}) epoll_pwait(r0, &(0x7f0000002140)=[{}], 0x1, 0x0, 0x0, 0x0) 04:39:00 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)='u', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000004}) epoll_pwait(r0, &(0x7f0000002140)=[{}], 0x1, 0x0, 0x0, 0x0) 04:39:00 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)='u', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000004}) epoll_pwait(r0, &(0x7f0000002140)=[{}], 0x1, 0x0, 0x0, 0x0) 04:39:00 executing program 4: setresuid(0xee00, 0xee00, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000080)={0x0, @generic={0x0, "aea4fbf4bea1d26d1ac16802359c"}, @tipc=@id, @generic}) 04:39:00 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 04:39:00 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 04:39:00 executing program 1: unshare(0x40480) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) 04:39:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x102d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7f) 04:39:00 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002000)='u', 0x1}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000004}) epoll_pwait(r0, &(0x7f0000002140)=[{}], 0x1, 0x0, 0x0, 0x0) 04:39:00 executing program 4: setresuid(0xee00, 0xee00, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000080)={0x0, @generic={0x0, "aea4fbf4bea1d26d1ac16802359c"}, @tipc=@id, @generic}) 04:39:00 executing program 3: r0 = gettid() r1 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) tkill(r0, 0x7) 04:39:00 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/37, 0x25}], 0x1) 04:39:00 executing program 0: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer, 0x20) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 04:39:00 executing program 0: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer, 0x20) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 04:39:00 executing program 5: set_mempolicy(0x2, &(0x7f0000000340)=0x31f7, 0x3) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 04:39:00 executing program 1: unshare(0x40480) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) 04:39:00 executing program 0: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer, 0x20) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 04:39:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x7}}) 04:39:01 executing program 0: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer, 0x20) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 04:39:01 executing program 3: r0 = gettid() r1 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) tkill(r0, 0x7) 04:39:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x102d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7f) 04:39:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x102d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7f) 04:39:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x1000100) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x450006e6) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200) 04:39:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x7}}) 04:39:01 executing program 1: unshare(0x40480) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) 04:39:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x102d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7f) 04:39:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x7}}) 04:39:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x102d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7f) 04:39:01 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:39:01 executing program 0: setuid(0xffffffffffffffff) 04:39:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe19}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000081a9ef7b060e5a2a88527b1a1467", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1241.803332][T15492] new mount options do not match the existing superblock, will be ignored [ 1241.821959][T15492] new mount options do not match the existing superblock, will be ignored 04:39:01 executing program 0: setuid(0xffffffffffffffff) 04:39:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x102d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7f) 04:39:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x7}}) 04:39:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe19}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000081a9ef7b060e5a2a88527b1a1467", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0xa, [0x2c, 0x34]}}}}]}) 04:39:01 executing program 0: setuid(0xffffffffffffffff) 04:39:01 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:39:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0xa, [0x2c, 0x34]}}}}]}) 04:39:01 executing program 0: setuid(0xffffffffffffffff) 04:39:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0xa, [0x2c, 0x34]}}}}]}) 04:39:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe19}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000081a9ef7b060e5a2a88527b1a1467", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:39:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) read(r0, &(0x7f0000000000)=""/103, 0x57) 04:39:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202dca5c5b5e26212d2b775cc42b202f7d202720402d2d5b5e2d243a2d207b2a5b990ad79e0591967a11def4f5df53fa8d6fd99a5cf54becd27c42f5b04a084fa180558595bc6ff1cdedbf9f39d0e3730b258174292476585cc906833a0b9806661ada1e337d06d7639b4bd447695ab0978eed180d8d7b442ef9ddccea9dceadc7701ac34021c631ae2cd0be352d3a52c06650a5513b6505ec5e2337aeef2c8dfc2a621b75573c0c34c56e5b054a9ea3239d3d8fb03db69cd978ce3f2162c251a7aafdc874d3602f3c0cdd1541efaab44f7acd733f135714c54129ae82280ec6df01fd4476f900b9a28489e5eb70ecae393ca53f12b5c218e9c326168333f7bcea803d2bdcaae6fd9db3211266f3baac41c4418aa4162a0daed30c77b7125f1873fba056411588e34368e91b734b1c5820fa977da5c0f7bd5b8f36cd14476474e4a1addb9a9b5cbfe87823014bf665e94c38e3847be1f37a5ebd502407ea06b0f0464f6e557b91740c33f787db0c287eb67ec4c75e98dd13ff92215a56dcf38fa3cb0c1447f8d78c82bf621ac45d322957187383d335af97440b8457721b57e6370ed3844689ef2af4e4b8e1f489cbd153df645f7a3db963032d29379174ffe1ef08bbebcaf91a455e6c17ab9fde2bf941a4844c595d8bce65b1682bd5d69ed76a96d6716b39ed5ec6c9906d04f62686395b63c627c00b15ad3edf394b0c066f800c564674a4c33fa85eedf334f6d3aa44319b5d2d2d8cbef1b2a1d391cd3dc8727b0a6a55e6f83e568471d7e2e65c92bdea52e0e09df9597702d08d92f87d4729dcbe5c7a78f0f9029769f7e4876b3efcdca6b03989a247edd07260cab06d54f7773934d0fb52248909001f9bcf3f79047ad7741129fb3207212ecd74747cf06af85662ccef2e5724dd871739a9d780fe7d66680993e5aa09c4b51364cdadd3a9ad9e093f42277c8404aabe27558e620bb982fca9bde24cf4fa68f2ed8d8f32eb2efd97dd81141cff4f0271a1eb259670dd21c978453e493e3c3802486e8cf26a5c678a6e1f8f3afb366f9e5910295e3eba3b27add03fd9bce9013e5d318422b19b76d81e64cc3fda1c9ae483eab02a0dbe9b06832a409cb7779d0e55f7477a5441fa0f308e5cc8cacfc7e2c23b828c4340ef4a7eacfabe7f8033f4fff0ad3b94bb2fc9dae1579bde00e7bcfe7fa6b683ce1bd1123c90dabc28aeed2adb4355be3a08825b20863ffa0ee2d954855cae193801dd4bfa0900f79681b831fbe8b375a4d118899a0c3e9af03ca11891cc9cea0176fb23c4ac8ae75aab9b5e9e1ebc22ab5800046652cd222cc60009c9b6fa0c8d311aea33bd853ad528b2a82d057fa85a27d8783b31ee7feb8243ff150b45b1b0f55c30ba9413ae20a9584d957ac8617cf169c150d2c009a156fd607a97e30bdee03bc01db7d445808de1bab0f6606d113f82b19cfa33be74cbf5c72902d80215fbf015d7c7d06d04542b5982cba033c8a966ff9e709f09cf223dec81f1881e9d8e536dbc5cc27933fb9db86113ec2319b25a836b0bc0880fed37eb2577e696f7815689e6f605dabd3a33c805ee27c3d9159075d57b3938a91be3e3fd8588865a9735afe7de78f29be173a6914ecf2a23a356c343386085696d639e8d8ea69dc885b2b682f384406b7ecf9996d8f679a95df07314bdaf2251518f22cadc1a98c85c928aa7ad409d958d91b0761dae7145c101153c57478e3bf4c481e7a709fa80ce3901736d380faeb9f7b87b06753e0712c24c5f12b8f13538e30224167845c7e5fbfca6fadb85beb4baca0e4e4191a9e7207de7993bd8f03eb53748130219f00ee83f94e8ee2e2667b982575bee0600add87129f3c6206f75f6167e193c7d549122ac3ee7aedb41d26aab79745ce58628fc73fcf757f8e9d154ade1c051a75f415f2ac245c8aa894e4a686f4828820ccfa0ba5625d02174a2be1d792ffbe65fdf98bab67233b0d6b771da2a77daca8069c8c30cafa948b97ea4af291e9110196d2103be01b8e0b85e6c534bc82261cd915f930d1ed28528277d4e404d5bc5947b6f2c04ee7ad8d13f7b6a661f9b55a14bb8b210e7a74e806ee1160d2536e673230cfc1e3d4fdd10f325c06a9a1daecb9858d40eb108294c4fd2888518f076b4033586f9e9fa139cd1978220e038249ec8ea614f731d084bbebe8481085acec2c3d1533a6dd41101a2e6e23cc8bc5d40c88623718268dab06a66cf8d9d0d9ffc5ddd93063da2e7cac7c28b90477ab86ebe53727ffef050313f33e5435c7f3ac6c1e8192ad13dd785cb8b05a4422d63e6e1f3fb25f6033d767e16746b484b3d7dfde577822693d475a0fb41e91a62c38fc5df362a557b03d214a4f3ccb3957858d4d78420cf29dc43563706c21641abc274f18c0f7e8ac8cdef4a92ca325f1ae3231b458912f88fbf5cf0823d671034da25f145a83d2723f4b42278f0eea6f5edd6fba09188d94330f4157364dd505a89c9e64f357ec2b94a7391b34e1038e6337d4fdac893f274a71be868617b9199d4a4764a44a80b4b652cf4615e3b7901813052910e8f11b295dd6f35a12f79a08fc4d80eaa82fc0f05c624ce8a46c23c2c7acafa91aa911694a722e2d503db15b1bea93ca6bf2ed81fadcae7a1098d429e69baf96d5b84ae04ec0a413384ee2821e63ed0b366aa2d153b02d418a65b1d71cf2187e414242aa42f016dd05a4e4cea566f0f6b494602496bb67a5a2597b655b2721d1ed930bdd63dc01d6728991ca05447d47c78c712ae980319c614bda0ec229fb3d2d72913171858badbf3b46cea83de716b5a346d327d7a6ab1384e6f1472dfa7b7dbeefedb658f4df0cab8275fb59a07503bd192c1d5a33e92f5ee6ac7aacda451ed5e7b17b7c7dd7c7071057893105cf89a181b9c246a28b5bc40261544d07b38be81dc8ae0965a80fa911b4c39e36378b6de912177f37d5bd816ecc39cc0f74bfa5f0c022b868e69a7f48dd5844ed8ac9ad3dd656630a8fbc5798f18e745a326a0d2caa9b630ebc8da2d2b0b88cb0a"], 0x102d) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7f) [ 1241.996367][T15517] new mount options do not match the existing superblock, will be ignored [ 1242.035409][T15527] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; 04:39:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0xa, [0x2c, 0x34]}}}}]}) 04:39:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'crct10dif-arm64-ce\x00'}}}]}, 0x180}}, 0x0) 04:39:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffe19}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000081a9ef7b060e5a2a88527b1a1467", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) read(r0, &(0x7f0000000000)=""/103, 0x57) [ 1242.035409][T15527] program syz-executor.0 not setting count and/or reply_len properly [ 1242.050906][T15528] new mount options do not match the existing superblock, will be ignored [ 1242.069272][T15531] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 1242.069272][T15531] program syz-executor.0 not setting count and/or reply_len properly 04:39:01 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:39:01 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYBLOB="1a6b441e01fc9c"], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 04:39:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002933dd16f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002933dd16f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100010e770325132510000e77032510300000000002e2e202020202020202020100010e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200010e770325132510000e770325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) 04:39:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'crct10dif-arm64-ce\x00'}}}]}, 0x180}}, 0x0) [ 1242.129309][T15539] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 1242.129309][T15539] program syz-executor.0 not setting count and/or reply_len properly 04:39:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) read(r0, &(0x7f0000000000)=""/103, 0x57) 04:39:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 1242.178771][T15543] new mount options do not match the existing superblock, will be ignored [ 1242.198707][T30566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=30566 comm=kworker/1:1 [ 1242.208248][T15549] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 1242.208248][T15549] program syz-executor.0 not setting count and/or reply_len properly 04:39:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'crct10dif-arm64-ce\x00'}}}]}, 0x180}}, 0x0) 04:39:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'crct10dif-arm64-ce\x00'}}}]}, 0x180}}, 0x0) 04:39:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x80045440, &(0x7f00000000c0)) 04:39:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) read(r0, &(0x7f0000000000)=""/103, 0x57) [ 1242.232820][T15544] 9pnet: p9_errstr2errno: server reported unknown error kDüœ [ 1242.242976][T15552] new mount options do not match the existing superblock, will be ignored [ 1242.258152][T30566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=30566 comm=kworker/1:1 04:39:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef2a8601000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000000)="ed41000080108700d5f4e55fd5f4655fd5f4655f000080d2dab919fb4e", 0x1d, 0x4080}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000000500)) 04:39:01 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYBLOB="1a6b441e01fc9c"], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 04:39:01 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:39:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 04:39:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') lseek(r0, 0x16cc, 0x0) [ 1242.285823][T15555] 9pnet: p9_errstr2errno: server reported unknown error kDüœ [ 1242.305161][T15561] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 1242.305161][T15561] program syz-executor.0 not setting count and/or reply_len properly 04:39:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:39:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) dup2(r0, r1) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 04:39:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 1242.357844][T30566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=30566 comm=kworker/1:1 04:39:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') lseek(r0, 0x16cc, 0x0) 04:39:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 1242.403761][T15566] 9pnet: p9_errstr2errno: server reported unknown error kDüœ [ 1242.416878][T15573] new mount options do not match the existing superblock, will be ignored 04:39:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') lseek(r0, 0x16cc, 0x0) 04:39:01 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYBLOB="1a6b441e01fc9c"], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 04:39:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 1242.449128][T15580] new mount options do not match the existing superblock, will be ignored [ 1242.482334][T30566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=30566 comm=kworker/1:1 04:39:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') lseek(r0, 0x16cc, 0x0) [ 1242.495890][T15589] 9pnet: p9_errstr2errno: server reported unknown error kDüœ 04:39:02 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYBLOB="1a6b441e01fc9c"], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 04:39:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x80045432, &(0x7f0000000040)=""/75) 04:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 04:39:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 04:39:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) dup2(r0, r1) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 04:39:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000740), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x11, 0x1, 'NLBL_CALIPSO\x00'}]}, 0x28}}, 0x0) 04:39:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 04:39:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x80045432, &(0x7f0000000040)=""/75) 04:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 04:39:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x80045432, &(0x7f0000000040)=""/75) 04:39:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 04:39:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000740), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x11, 0x1, 'NLBL_CALIPSO\x00'}]}, 0x28}}, 0x0) [ 1242.641612][T30566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=30566 comm=kworker/1:1 [ 1242.676800][T15610] 9pnet: p9_errstr2errno: server reported unknown error kDüœ 04:39:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x80045432, &(0x7f0000000040)=""/75) 04:39:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) dup2(r0, r1) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 04:39:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x80045432, &(0x7f0000000040)=""/75) 04:39:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 04:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 04:39:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000400)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 04:39:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000740), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x11, 0x1, 'NLBL_CALIPSO\x00'}]}, 0x28}}, 0x0) 04:39:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000007600034700bb65e1c3e4ffff06000000010000000400000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 04:39:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x80045432, &(0x7f0000000040)=""/75) 04:39:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000007600034700bb65e1c3e4ffff06000000010000000400000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 04:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x12, 0x11, 0x67}}], 0x28}, 0x0) 04:39:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) dup2(r0, r1) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 04:39:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000007600034700bb65e1c3e4ffff06000000010000000400000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 04:39:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000007600034700bb65e1c3e4ffff06000000010000000400000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 04:39:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000740), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x11, 0x1, 'NLBL_CALIPSO\x00'}]}, 0x28}}, 0x0) 04:39:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x80045432, &(0x7f0000000040)=""/75) 04:39:02 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:39:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000400)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 04:39:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x0) 04:39:02 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:39:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000299ab846f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000299ab846f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4600}, {&(0x7f0000010900)="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", 0x120, 0x4800}, {&(0x7f0000010b00)="2e20202020202020202020100044e870325132510000e87032510300000000002e2e202020202020202020100044e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200044e870325132510000e870325104001a040000", 0x80, 0x5800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x7800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb800}], 0x0, &(0x7f0000011300)) 04:39:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 04:39:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "184c63da779055"}]}, 0x20}}, 0x0) 04:39:02 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:39:02 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:39:02 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffa]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) rt_sigtimedwait(&(0x7f00000014c0)={[0xfffffffffffffe00]}, 0x0, 0x0, 0x8) 04:39:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) [ 1243.242977][ T25] audit: type=1326 audit(1627101542.676:2589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "184c63da779055"}]}, 0x20}}, 0x0) 04:39:02 executing program 4: prctl$PR_MCE_KILL(0x2, 0x0, 0x0) [ 1243.366173][ T25] audit: type=1326 audit(1627101542.696:2590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1243.404966][ T25] audit: type=1326 audit(1627101542.706:2591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1243.431308][ T25] audit: type=1326 audit(1627101542.706:2592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=268 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000400)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 04:39:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 04:39:02 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffa]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) rt_sigtimedwait(&(0x7f00000014c0)={[0xfffffffffffffe00]}, 0x0, 0x0, 0x8) 04:39:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "184c63da779055"}]}, 0x20}}, 0x0) 04:39:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 04:39:02 executing program 4: clone(0x1070900, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) [ 1243.455963][ T25] audit: type=1326 audit(1627101542.706:2593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1243.489145][ T25] audit: type=1326 audit(1627101542.706:2594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:02 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffa]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) rt_sigtimedwait(&(0x7f00000014c0)={[0xfffffffffffffe00]}, 0x0, 0x0, 0x8) 04:39:02 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffa]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) rt_sigtimedwait(&(0x7f00000014c0)={[0xfffffffffffffe00]}, 0x0, 0x0, 0x8) 04:39:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create(0xb84a) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x100) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0002015}) [ 1243.526392][ T25] audit: type=1326 audit(1627101542.706:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 04:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "184c63da779055"}]}, 0x20}}, 0x0) 04:39:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 1243.627813][ T25] audit: type=1326 audit(1627101542.716:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1243.667430][ T25] audit: type=1326 audit(1627101542.716:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000400)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 04:39:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 04:39:03 executing program 4: request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 04:39:03 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 04:39:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 1243.732733][ T25] audit: type=1326 audit(1627101542.716:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15667 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5daa827b2431"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 04:39:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f0000000100f6ffffff000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 04:39:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create(0xb84a) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x100) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0002015}) 04:39:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5daa827b2431"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:03 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 04:39:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 04:39:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5daa827b2431"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create(0xb84a) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x100) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0002015}) 04:39:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 04:39:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 04:39:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 04:39:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5daa827b2431"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:03 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 04:39:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create(0xb84a) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x100) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0002015}) 04:39:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 04:39:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create(0xb84a) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x100) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0002015}) 04:39:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 04:39:03 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 04:39:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 04:39:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000003}], 0x0, &(0x7f0000000080)={[{@fat=@time_offset}]}) 04:39:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 04:39:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0013322957bdff43381f3d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 04:39:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0013322957bdff43381f3d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:04 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 04:39:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 04:39:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0013322957bdff43381f3d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create(0xb84a) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x100) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0002015}) 04:39:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = epoll_create(0x9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = epoll_create(0xb84a) epoll_wait(r3, &(0x7f0000000240)=[{}], 0x1, 0x100) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0002015}) 04:39:04 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 04:39:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="0013322957bdff43381f3d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:39:04 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r0, 0x7, &(0x7f0000000080)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) fork() read(r3, &(0x7f0000000740)=""/377, 0x179) 04:39:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c0000, 0x0) close(r1) 04:39:04 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r0, 0x7, &(0x7f0000000080)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) fork() read(r3, &(0x7f0000000740)=""/377, 0x179) 04:39:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c0000, 0x0) close(r1) 04:39:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c0000, 0x0) close(r1) 04:39:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6c0000, 0x0) close(r1) 04:39:05 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018040000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000000)="ed41000080108700d5f4e55fd5f4655fd5f4655f000080d2dab919fb4e", 0x1d, 0x4080}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000000500)) 04:39:05 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r0, 0x7, &(0x7f0000000080)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) fork() read(r3, &(0x7f0000000740)=""/377, 0x179) 04:39:05 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r0, 0x7, &(0x7f0000000080)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) fork() read(r3, &(0x7f0000000740)=""/377, 0x179) 04:39:05 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 04:39:05 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000001780)) rmdir(&(0x7f0000000080)='./control\x00') 04:39:05 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 04:39:05 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a08020000010000010101", 0x44, 0xf000}], 0x0, &(0x7f0000013500)) getdents64(r0, &(0x7f0000000040)=""/40, 0x28) 04:39:05 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r0, 0x7, &(0x7f0000000080)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) fork() read(r3, &(0x7f0000000740)=""/377, 0x179) 04:39:05 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r0, 0x7, &(0x7f0000000080)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) fork() read(r3, &(0x7f0000000740)=""/377, 0x179) 04:39:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:39:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:39:05 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r0, 0x7, &(0x7f0000000080)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) fork() read(r3, &(0x7f0000000740)=""/377, 0x179) 04:39:05 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 04:39:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:39:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:39:05 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '13', ':', '19', ':', '11', '.', '1'}}, 0x13) 04:39:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:39:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:39:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:39:05 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '13', ':', '19', ':', '11', '.', '1'}}, 0x13) 04:39:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x48800) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x90) 04:39:06 executing program 3: getrlimit(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') dup3(r0, r1, 0x0) 04:39:06 executing program 3: getrlimit(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') dup3(r0, r1, 0x0) 04:39:06 executing program 3: getrlimit(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') dup3(r0, r1, 0x0) 04:39:06 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '13', ':', '19', ':', '11', '.', '1'}}, 0x13) 04:39:06 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 04:39:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x48800) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x90) 04:39:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:39:06 executing program 3: getrlimit(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') dup3(r0, r1, 0x0) 04:39:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:39:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 04:39:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 04:39:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 04:39:06 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '13', ':', '19', ':', '11', '.', '1'}}, 0x13) 04:39:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x48800) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x90) 04:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) 04:39:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 04:39:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x48800) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x90) 04:39:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) 04:39:06 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge']) 04:39:06 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc058534b, &(0x7f0000000380)={0x0, 0x0, 'client1\x00', 0x0, "8325239fb9f400", "dcb0ed4a71983cd999cbc50850d4322df2dcdcc992c24c716bdcfa94996e8d90"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) [ 1246.943745][T16043] tmpfs: Bad value for 'huge' 04:39:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:39:09 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge']) 04:39:09 executing program 2: shmctl$IPC_STAT(0x0, 0x2, 0x0) 04:39:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x7, 0x0, @tick=0x200, {}, {}, @result}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x3a2, @tick, 0x0, {}, 0x0, 0x0, 0x7}) 04:39:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) 04:39:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:39:09 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge']) 04:39:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 1249.728864][T16059] tmpfs: Bad value for 'huge' 04:39:09 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='huge']) 04:39:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) 04:39:09 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x56, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000ff8)={0x0}) 04:39:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 1249.761003][T16070] tmpfs: Bad value for 'huge' [ 1249.796249][T16077] tmpfs: Bad value for 'huge' 04:39:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:39:12 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x1405, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3, 0x18, 0x0) 04:39:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf7, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:39:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 04:39:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x56, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000ff8)={0x0}) 04:39:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:39:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x46, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)) 04:39:12 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x1405, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3, 0x18, 0x0) 04:39:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x56, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000ff8)={0x0}) 04:39:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x56, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000ff8)={0x0}) 04:39:12 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x1405, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3, 0x18, 0x0) 04:39:12 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:39:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x46, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)) 04:39:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x7}, {0x6}]}) 04:39:15 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:39:15 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x1405, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3, 0x18, 0x0) 04:39:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000640)=0xf7, 0xf) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) 04:39:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@sbsector={'sbsector', 0x3d, 0xffffff8000000000}}]}) 04:39:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x46, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)) 04:39:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e787780178155460d10437e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 04:39:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e787780178155460d10437e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 04:39:15 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:39:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000640)=0xf7, 0xf) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) 04:39:15 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) [ 1255.808920][ T25] kauditd_printk_skb: 15 callbacks suppressed [ 1255.808933][ T25] audit: type=1326 audit(1627101555.247:2614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16116 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:39:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x46, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)) 04:39:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e787780178155460d10437e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 04:39:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000640)=0xf7, 0xf) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) 04:39:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/157, 0x9d}], 0x1, 0x0, 0x0, 0x5) 04:39:15 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:39:15 executing program 4: r0 = fork() ioprio_set$pid(0x2, r0, 0x0) 04:39:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVi#:De', 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "a457a7ff01fc6094ad597fb4dde9eeb0685c774a6b6396d4a38274a5f9769b6158d4dcf92ededa15aae51ce545398a0922413eb6aa1a2d4130db3a980a35545c"}, 0x48, 0xffffffffffffffff) 04:39:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e787780178155460d10437e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 04:39:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/157, 0x9d}], 0x1, 0x0, 0x0, 0x5) 04:39:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/157, 0x9d}], 0x1, 0x0, 0x0, 0x5) 04:39:15 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) 04:39:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000640)=0xf7, 0xf) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) 04:39:15 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x8) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0x2) 04:39:15 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x8) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0x2) 04:39:15 executing program 4: r0 = fork() ioprio_set$pid(0x2, r0, 0x0) 04:39:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 1256.027745][ C0] scsi_io_completion_action: 15 callbacks suppressed [ 1256.027792][ C0] sd 0:0:1:0: [sg0] tag#5999 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.045155][ C0] sd 0:0:1:0: [sg0] tag#5999 CDB: opcode=0xe5 (vendor) [ 1256.052204][ C0] sd 0:0:1:0: [sg0] tag#5999 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.061804][ C0] sd 0:0:1:0: [sg0] tag#5999 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.071547][ C0] sd 0:0:1:0: [sg0] tag#5999 CDB[20]: ba 04:39:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/157, 0x9d}], 0x1, 0x0, 0x0, 0x5) 04:39:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:39:15 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x8) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0x2) 04:39:15 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) 04:39:15 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) 04:39:15 executing program 4: r0 = fork() ioprio_set$pid(0x2, r0, 0x0) [ 1256.168899][ C0] sd 0:0:1:0: [sg0] tag#6000 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.179572][ C0] sd 0:0:1:0: [sg0] tag#6000 CDB: opcode=0xe5 (vendor) [ 1256.186878][ C0] sd 0:0:1:0: [sg0] tag#6000 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.187849][ C1] sd 0:0:1:0: [sg0] tag#5910 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.196536][ C0] sd 0:0:1:0: [sg0] tag#6000 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 04:39:15 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) 04:39:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:39:15 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x8) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0x2) 04:39:15 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) [ 1256.206854][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB: opcode=0xe5 (vendor) [ 1256.206868][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.206883][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.216428][ C0] sd 0:0:1:0: [sg0] tag#6000 CDB[20]: ba [ 1256.223376][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[20]: ba [ 1256.286984][ C0] sd 0:0:1:0: [sg0] tag#6001 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.297836][ C0] sd 0:0:1:0: [sg0] tag#6001 CDB: opcode=0xe5 (vendor) [ 1256.304946][ C0] sd 0:0:1:0: [sg0] tag#6001 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.314595][ C0] sd 0:0:1:0: [sg0] tag#6001 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.319153][ C1] sd 0:0:1:0: [sg0] tag#5911 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 04:39:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 04:39:15 executing program 4: r0 = fork() ioprio_set$pid(0x2, r0, 0x0) 04:39:15 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) [ 1256.324250][ C0] sd 0:0:1:0: [sg0] tag#6001 CDB[20]: ba [ 1256.334625][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB: opcode=0xe5 (vendor) [ 1256.349726][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.359316][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.367340][ C0] sd 0:0:1:0: [sg0] tag#6002 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.368962][ C1] sd 0:0:1:0: [sg0] tag#5911 CDB[20]: ba 04:39:15 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) [ 1256.379481][ C0] sd 0:0:1:0: [sg0] tag#6002 CDB: opcode=0xe5 (vendor) [ 1256.392150][ C0] sd 0:0:1:0: [sg0] tag#6002 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.392169][ C0] sd 0:0:1:0: [sg0] tag#6002 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.392185][ C0] sd 0:0:1:0: [sg0] tag#6002 CDB[20]: ba 04:39:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) 04:39:15 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:39:15 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) 04:39:15 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) 04:39:15 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) [ 1256.419613][ T25] audit: type=1326 audit(1627101555.857:2615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16243 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 1256.492530][ C0] sd 0:0:1:0: [sg0] tag#6003 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.492721][ C1] sd 0:0:1:0: [sg0] tag#5912 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.503083][ C0] sd 0:0:1:0: [sg0] tag#6003 CDB: opcode=0xe5 (vendor) [ 1256.513507][ C1] sd 0:0:1:0: [sg0] tag#5912 CDB: opcode=0xe5 (vendor) [ 1256.520550][ C0] sd 0:0:1:0: [sg0] tag#6003 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 04:39:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) [ 1256.527545][ C1] sd 0:0:1:0: [sg0] tag#5912 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.537269][ C0] sd 0:0:1:0: [sg0] tag#6003 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.546936][ C1] sd 0:0:1:0: [sg0] tag#5912 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.556662][ C0] sd 0:0:1:0: [sg0] tag#6003 CDB[20]: ba [ 1256.566176][ C1] sd 0:0:1:0: [sg0] tag#5912 CDB[20]: ba 04:39:16 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:39:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) 04:39:16 executing program 3: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:16 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x4) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000cc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400c02, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000080)={"a85a400528c65bc5b5ce97ab49efaea2", r1, r2, {0x1, 0x20}, {0xfffffffe00000, 0x9}, 0x101, [0x0, 0x1, 0x0, 0x4, 0xe04, 0x5, 0x7, 0x53583805, 0x0, 0x0, 0x5, 0x6, 0x1ff, 0x80000001, 0x7fff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) fallocate(0xffffffffffffffff, 0x30, 0x8003, 0x8020001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, 0xffffffffffffffff, 0x90586000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000008c0)) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044080}, 0x40) [ 1256.598209][ C0] sd 0:0:1:0: [sg0] tag#6004 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.608899][ C0] sd 0:0:1:0: [sg0] tag#6004 CDB: opcode=0xe5 (vendor) [ 1256.615767][ C0] sd 0:0:1:0: [sg0] tag#6004 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.625450][ C0] sd 0:0:1:0: [sg0] tag#6004 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.635107][ C0] sd 0:0:1:0: [sg0] tag#6004 CDB[20]: ba 04:39:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) [ 1256.694438][ C0] sd 0:0:1:0: [sg0] tag#6005 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1256.705012][ C0] sd 0:0:1:0: [sg0] tag#6005 CDB: opcode=0xe5 (vendor) [ 1256.711911][ C0] sd 0:0:1:0: [sg0] tag#6005 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 1256.721451][ C0] sd 0:0:1:0: [sg0] tag#6005 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 1256.731018][ C0] sd 0:0:1:0: [sg0] tag#6005 CDB[20]: ba [ 1257.240930][ T25] audit: type=1326 audit(1627101556.677:2616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16243 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:39:16 executing program 1: r0 = epoll_create(0x8000) r1 = io_uring_setup(0x2895, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x80000015}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)={0x6}) 04:39:16 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:39:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:39:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0e9b16514c54b603ee9b23"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:39:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x30}}, 0x0) 04:39:16 executing program 3: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0e9b16514c54b603ee9b23"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:39:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0e9b16514c54b603ee9b23"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:39:16 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x7f]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) [ 1257.330033][ T25] audit: type=1326 audit(1627101556.767:2617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16284 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:39:16 executing program 1: r0 = epoll_create(0x8000) r1 = io_uring_setup(0x2895, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x80000015}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)={0x6}) 04:39:16 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0e9b16514c54b603ee9b23"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:39:16 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:16 executing program 1: r0 = epoll_create(0x8000) r1 = io_uring_setup(0x2895, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x80000015}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)={0x6}) 04:39:16 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:39:17 executing program 3: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 1: r0 = epoll_create(0x8000) r1 = io_uring_setup(0x2895, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x80000015}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)={0x6}) 04:39:17 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 1258.217394][ T25] audit: type=1326 audit(1627101557.647:2618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16325 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:39:17 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 3: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:17 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x380000e, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 04:39:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:39:18 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x2}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x27}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 04:39:18 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f", 0xa}, {0x0, 0x2}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:39:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) fcntl$getownex(r0, 0x10, &(0x7f0000001400)) 04:39:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x17f, 0xe000}], 0x0, &(0x7f0000000080)={[{@hide}]}) sendto(0xffffffffffffffff, &(0x7f0000000240)="4653e878ab28621b4baf2077b8457bd1633eb1f01ee2a51a1b367a52d34d6428a57e7c72afed758123b74b235848b751f83a0e307458e1cd3fef874c6f3558cd8dc3c3fd8f64d9aee861e232218b177eafb83ebc5481fec318db83ceea2448854131f35f2b2b", 0x66, 0x40005, &(0x7f0000000300)=@l2tp={0x2, 0x0, @empty}, 0x80) r0 = memfd_create(&(0x7f00000005c0)='*\x00', 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/workqueue', 0x220400, 0x60) openat$cgroup_int(r0, &(0x7f0000000d40)='cpuset.cpu_exclusive\x00', 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0x1, 0x2, &(0x7f0000000e40)=[{&(0x7f0000002540)="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", 0xd98, 0x1}, {&(0x7f0000000e00)}], 0x20a0000, &(0x7f0000000e80)={[{@fat=@usefree}, {@fat=@dmask={'dmask', 0x3d, 0x505}}, {@dots}, {@nodots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x7f}}, {@nodots}, {@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@fat=@flush}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/\'.\\!8/)]'}}]}) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000140)='./file1\x00', 0x0) 04:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f", 0xa}, {0x0, 0x2}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f", 0xa}, {0x0, 0x2}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:39:18 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000180)="030005020314af65b5dab8ed380031000000ec0a2b9f0000000008000500000000e0410000000000000000defff7ffffff03ee479af3ee45d1ea0000200055aa", 0x40, 0x1c0}, {&(0x7f0000000200)="2958bbcb93d48324a4f4529ce61e9dba89a2aceb025d50107554a5901a8e06ac9d360d372ee105a215562b5e82bd11ec16809c056dcee16423fe7116dc9a3c93039fe3ac1ccab8a10ef3088f3e688f5e93c3526037331f28adb5fa207af136e46ac4f6f8042ac4b182b169ed3927f033962b96f37377f7823e8f2ad644619dbfcb6873d2796f96dfa852bac8bc60e97429425315543b3ccd73c0ffffffffffffff468a45fd181e19183ca56975ac4a5009d24615a455361b04ecdb11e2", 0xbd, 0x102}, {&(0x7f00000003c0)="a1e540bbf6a06a16e8426318dd6d", 0xe, 0x3}]) 04:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f", 0xa}, {0x0, 0x2}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:39:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) [ 1259.088434][ T25] audit: type=1326 audit(1627101558.527:2619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16353 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:39:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="0201050000000a000000ff45ac0000ffffffa9000000060000000000024000ffffff82000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 1259.166244][T16370] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 1259.166244][T16370] The task syz-executor.0 (16370) triggered the difference, watch for misbehavior. 04:39:19 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/mm', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x208100, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3d5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x5d, 0x6, 0x95, 0x0, 0x0, 0x100000000, 0x8002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x114, 0x2, 0x0, 0x3, 0x100000001, 0x401, 0x3, 0x0, 0x6, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r3, 0x2) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 04:39:19 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x2}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x27}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 04:39:19 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x52, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005fe2", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:39:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r1) 04:39:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00001b4000/0x2000)=nil) readahead(0xffffffffffffffff, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) process_vm_writev(0x0, &(0x7f0000c22000), 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='iocharset=ascii']) mount(&(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='efivarfs\x00', 0x2000, &(0x7f00000001c0)='\xaa\xaa\xaa\xaa\xaa') openat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x200000, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:39:19 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 04:39:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x5}, 0x4) 04:39:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x5}, 0x4) 04:39:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x5}, 0x4) 04:39:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) 04:39:19 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x52, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005fe2", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:39:19 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 04:39:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x45, &(0x7f0000000000)={0x5}, 0x4) 04:39:20 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x2}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x27}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 04:39:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100)="6eaae56d3c9716181047d91297a9e47c3a350df1b562c3cdfa8d73daaa715cf79a5345f99d7614df9a15127b655e1cb470c7d3ead79431df20320398d9fdf44875e62e3fb92f8b571223b4263a1ba6436a8d2a09c51ae397dabb87ec696726619e1840a46790529272d4c098149b8015b18941c7607234508b06f6f25c3064e0c6a3cea95dfe457650a095e478fc2ca1fd4af57239ff82fcb365883b4c2f27946f690bee7ff286411b0ff63570cc89f414764f5494b46e3c728b402696b08176d019e2ee324e7b630af97cdbe4b1cbaad9e095b198e159027500327f57a8b99ed4cc5d743ffd5656c1f13d", 0xeb, 0x28084, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@remote, @remote}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) 04:39:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000002500)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1, 0x0, 0x0) 04:39:20 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x52, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005fe2", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:39:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) 04:39:20 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 04:39:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000002500)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1, 0x0, 0x0) 04:39:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000002500)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1, 0x0, 0x0) 04:39:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) 04:39:20 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 04:39:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000002500)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1, 0x0, 0x0) 04:39:20 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x52, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005fe2", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:39:21 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x2}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x27}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 04:39:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 04:39:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0, 0x0) 04:39:21 executing program 4: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) 04:39:21 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1ff, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:21 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000002c0)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a194c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc06968697844ea3d39406722393fec22ce7bc89b2998f4adb7e7a54", 0xa2, 0xe000}], 0x0, &(0x7f00000019c0)={[{@hide}]}) getdents(r0, 0x0, 0x0) 04:39:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 04:39:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db9902caefcb9e8ae1bc000008000c00"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 04:39:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 04:39:21 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/92, 0x5c) 04:39:21 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1ff, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x55, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 04:39:21 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1ff, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0, 0x0) 04:39:21 executing program 5: r0 = timerfd_create(0x0, 0x80800) r1 = dup(r0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/119, 0x77}], 0x1) 04:39:21 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x108808000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:39:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x100) 04:39:21 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xfffffffffffffef7, 0x4) 04:39:22 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xfffffffffffffef7, 0x4) 04:39:22 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x108808000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:39:22 executing program 5: r0 = timerfd_create(0x0, 0x80800) r1 = dup(r0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/119, 0x77}], 0x1) 04:39:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0, 0x0) 04:39:22 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xfffffffffffffef7, 0x4) 04:39:22 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1ff, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:22 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x108808000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:39:22 executing program 5: r0 = timerfd_create(0x0, 0x80800) r1 = dup(r0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/119, 0x77}], 0x1) 04:39:22 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) lseek(r0, 0xfffffffffffffef7, 0x4) 04:39:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0, 0x0) 04:39:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000012c0)) 04:39:22 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x108808000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:39:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003ec13e2000"}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 04:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000003340)=ANY=[], 0x3fa) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="7f00", 0x2, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x7, 0x0, 0x7fff, 0x81}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) fallocate(r1, 0x1, 0x6, 0x4) sendto$inet(r5, &(0x7f0000000280)="64c93845d1d7345991503c6ddc35f15450e3a55fe5a815d89f497246ef14040031d0fca113ad7a45c3f23184554dd51a17d17e20ac188da4ba711444d13e514eccb85244b7a0ae46b2f8e5712cd0d832b0596a0ec84ab89200b914239cd1abc9753938f1f5f32ff14eaaad32628aac30cce077280638a9e449cd3fc26ffec101db4ef5e3462ebc8e6380b82e13912d26a103fa4707bcd80e105fb74555119c6cf7662563dd5d27472ef65c1aeee816ec245a8878b21c1b6fa1e35369d6ad91a17b", 0xc1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:22 executing program 5: r0 = timerfd_create(0x0, 0x80800) r1 = dup(r0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/119, 0x77}], 0x1) 04:39:22 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x44}}, 0x0) 04:39:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 04:39:22 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 04:39:22 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x44}}, 0x0) 04:39:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)) sendmmsg(r4, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:39:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003ec13e2000"}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 04:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000003340)=ANY=[], 0x3fa) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="7f00", 0x2, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x7, 0x0, 0x7fff, 0x81}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) fallocate(r1, 0x1, 0x6, 0x4) sendto$inet(r5, &(0x7f0000000280)="64c93845d1d7345991503c6ddc35f15450e3a55fe5a815d89f497246ef14040031d0fca113ad7a45c3f23184554dd51a17d17e20ac188da4ba711444d13e514eccb85244b7a0ae46b2f8e5712cd0d832b0596a0ec84ab89200b914239cd1abc9753938f1f5f32ff14eaaad32628aac30cce077280638a9e449cd3fc26ffec101db4ef5e3462ebc8e6380b82e13912d26a103fa4707bcd80e105fb74555119c6cf7662563dd5d27472ef65c1aeee816ec245a8878b21c1b6fa1e35369d6ad91a17b", 0xc1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003ec13e2000"}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 04:39:22 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 04:39:22 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x44}}, 0x0) 04:39:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 04:39:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)) sendmmsg(r4, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000003340)=ANY=[], 0x3fa) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="7f00", 0x2, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x7, 0x0, 0x7fff, 0x81}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) fallocate(r1, 0x1, 0x6, 0x4) sendto$inet(r5, &(0x7f0000000280)="64c93845d1d7345991503c6ddc35f15450e3a55fe5a815d89f497246ef14040031d0fca113ad7a45c3f23184554dd51a17d17e20ac188da4ba711444d13e514eccb85244b7a0ae46b2f8e5712cd0d832b0596a0ec84ab89200b914239cd1abc9753938f1f5f32ff14eaaad32628aac30cce077280638a9e449cd3fc26ffec101db4ef5e3462ebc8e6380b82e13912d26a103fa4707bcd80e105fb74555119c6cf7662563dd5d27472ef65c1aeee816ec245a8878b21c1b6fa1e35369d6ad91a17b", 0xc1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000003340)=ANY=[], 0x3fa) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="7f00", 0x2, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x7, 0x0, 0x7fff, 0x81}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) fallocate(r1, 0x1, 0x6, 0x4) sendto$inet(r5, &(0x7f0000000280)="64c93845d1d7345991503c6ddc35f15450e3a55fe5a815d89f497246ef14040031d0fca113ad7a45c3f23184554dd51a17d17e20ac188da4ba711444d13e514eccb85244b7a0ae46b2f8e5712cd0d832b0596a0ec84ab89200b914239cd1abc9753938f1f5f32ff14eaaad32628aac30cce077280638a9e449cd3fc26ffec101db4ef5e3462ebc8e6380b82e13912d26a103fa4707bcd80e105fb74555119c6cf7662563dd5d27472ef65c1aeee816ec245a8878b21c1b6fa1e35369d6ad91a17b", 0xc1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003ec13e2000"}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 04:39:22 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 04:39:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)) sendmmsg(r4, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:39:22 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x44}}, 0x0) 04:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000003340)=ANY=[], 0x3fa) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="7f00", 0x2, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x7, 0x0, 0x7fff, 0x81}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) fallocate(r1, 0x1, 0x6, 0x4) sendto$inet(r5, &(0x7f0000000280)="64c93845d1d7345991503c6ddc35f15450e3a55fe5a815d89f497246ef14040031d0fca113ad7a45c3f23184554dd51a17d17e20ac188da4ba711444d13e514eccb85244b7a0ae46b2f8e5712cd0d832b0596a0ec84ab89200b914239cd1abc9753938f1f5f32ff14eaaad32628aac30cce077280638a9e449cd3fc26ffec101db4ef5e3462ebc8e6380b82e13912d26a103fa4707bcd80e105fb74555119c6cf7662563dd5d27472ef65c1aeee816ec245a8878b21c1b6fa1e35369d6ad91a17b", 0xc1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:22 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 04:39:22 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)) sendmmsg(r4, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:39:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x1c}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffdc1}]}) socket$packet(0x11, 0x3, 0x300) 04:39:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 04:39:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000003340)=ANY=[], 0x3fa) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="7f00", 0x2, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x7, 0x0, 0x7fff, 0x81}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) fallocate(r1, 0x1, 0x6, 0x4) sendto$inet(r5, &(0x7f0000000280)="64c93845d1d7345991503c6ddc35f15450e3a55fe5a815d89f497246ef14040031d0fca113ad7a45c3f23184554dd51a17d17e20ac188da4ba711444d13e514eccb85244b7a0ae46b2f8e5712cd0d832b0596a0ec84ab89200b914239cd1abc9753938f1f5f32ff14eaaad32628aac30cce077280638a9e449cd3fc26ffec101db4ef5e3462ebc8e6380b82e13912d26a103fa4707bcd80e105fb74555119c6cf7662563dd5d27472ef65c1aeee816ec245a8878b21c1b6fa1e35369d6ad91a17b", 0xc1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:25 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f00000003c0)="ae", 0x1, 0x3c012e6b}], 0x8118a0, &(0x7f0000000540)) 04:39:25 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000190007041dfffd946f6105000a0003e8fe020801002008000800060004000000", 0x24}], 0x1}, 0x0) 04:39:25 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x10001) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{0x0, 0x64}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 04:39:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x1c}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffdc1}]}) socket$packet(0x11, 0x3, 0x300) 04:39:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x1c}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffdc1}]}) socket$packet(0x11, 0x3, 0x300) 04:39:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000003340)=ANY=[], 0x3fa) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="7f00", 0x2, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x7, 0x0, 0x7fff, 0x81}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) syncfs(r5) fallocate(r1, 0x1, 0x6, 0x4) sendto$inet(r5, &(0x7f0000000280)="64c93845d1d7345991503c6ddc35f15450e3a55fe5a815d89f497246ef14040031d0fca113ad7a45c3f23184554dd51a17d17e20ac188da4ba711444d13e514eccb85244b7a0ae46b2f8e5712cd0d832b0596a0ec84ab89200b914239cd1abc9753938f1f5f32ff14eaaad32628aac30cce077280638a9e449cd3fc26ffec101db4ef5e3462ebc8e6380b82e13912d26a103fa4707bcd80e105fb74555119c6cf7662563dd5d27472ef65c1aeee816ec245a8878b21c1b6fa1e35369d6ad91a17b", 0xc1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:39:25 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000190007041dfffd946f6105000a0003e8fe020801002008000800060004000000", 0x24}], 0x1}, 0x0) 04:39:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000400070040000000", 0x24) 04:39:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x1c}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffdc1}]}) socket$packet(0x11, 0x3, 0x300) 04:39:25 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000190007041dfffd946f6105000a0003e8fe020801002008000800060004000000", 0x24}], 0x1}, 0x0) 04:39:25 executing program 0: creat(&(0x7f00000010c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x8002) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FREEZING\x00', 0xfffffdef) [ 1266.111616][T16632] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 04:39:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 04:39:28 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0460fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 04:39:28 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:semanage_exec_t:s0\x00', 0x25) read$rfkill(r0, 0x0, 0x0) 04:39:28 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000190007041dfffd946f6105000a0003e8fe020801002008000800060004000000", 0x24}], 0x1}, 0x0) 04:39:28 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x10001) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{0x0, 0x64}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 04:39:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000400070040000000", 0x24) [ 1269.054603][T16649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.069363][T16653] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 1269.079058][T16649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.089709][T16649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:39:28 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:semanage_exec_t:s0\x00', 0x25) read$rfkill(r0, 0x0, 0x0) 04:39:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x4208}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 04:39:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000400070040000000", 0x24) [ 1269.100436][T16649] netlink: 37519 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.111977][T16649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.123100][T16649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.134007][T16660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:39:28 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:semanage_exec_t:s0\x00', 0x25) read$rfkill(r0, 0x0, 0x0) 04:39:28 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0460fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 04:39:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000400070040000000", 0x24) [ 1269.147021][T16665] netlink: 37519 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.165476][T16668] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 1269.178568][T16671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.189920][T16671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.207768][T16675] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 04:39:31 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x10001) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{0x0, 0x64}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 04:39:31 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:semanage_exec_t:s0\x00', 0x25) read$rfkill(r0, 0x0, 0x0) 04:39:31 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0460fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 04:39:31 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0460fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 04:39:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x4208}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 04:39:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {r1, 0xa192}, {}, {}, {r1}, {}], 0x6, &(0x7f0000000340), 0x0, 0x0) 04:39:31 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0460fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 04:39:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {r1, 0xa192}, {}, {}, {r1}, {}], 0x6, &(0x7f0000000340), 0x0, 0x0) 04:39:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000006500), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 04:39:31 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0460fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 04:39:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x201000, 0x4000000, 0x3400}, 0x10) 04:39:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {r1, 0xa192}, {}, {}, {r1}, {}], 0x6, &(0x7f0000000340), 0x0, 0x0) 04:39:31 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x10001) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{0x0, 0x64}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 04:39:31 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0460fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 04:39:31 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r0) 04:39:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x201000, 0x4000000, 0x3400}, 0x10) 04:39:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {r1, 0xa192}, {}, {}, {r1}, {}], 0x6, &(0x7f0000000340), 0x0, 0x0) 04:39:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x4208}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 04:39:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x201000, 0x4000000, 0x3400}, 0x10) 04:39:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1003}, 0x4) 04:39:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2008000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005300)={0x77359400}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 04:39:31 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r0) 04:39:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x201000, 0x4000000, 0x3400}, 0x10) 04:39:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1003}, 0x4) 04:39:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2008000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005300)={0x77359400}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 04:39:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b5b", 0xa}], 0x1) 04:39:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1003}, 0x4) 04:39:32 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r0) 04:39:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x4208}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 04:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, r1, 0x30d6d8f2a4ae7d1b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x20}}, 0x0) 04:39:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1003}, 0x4) 04:39:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b5b", 0xa}], 0x1) 04:39:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b5b", 0xa}], 0x1) 04:39:32 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r0) 04:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, r1, 0x30d6d8f2a4ae7d1b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x20}}, 0x0) 04:39:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 04:39:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 04:39:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28559b5b", 0xa}], 0x1) 04:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, r1, 0x30d6d8f2a4ae7d1b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x20}}, 0x0) 04:39:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2008000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005300)={0x77359400}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 04:39:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937f", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fcntl$setstatus(r0, 0x4, 0x2400) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 04:39:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@size={'size', 0x3d, [0x65]}}]}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/29) 04:39:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 04:39:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937f", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, r1, 0x30d6d8f2a4ae7d1b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x20}}, 0x0) 04:39:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@size={'size', 0x3d, [0x65]}}]}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/29) 04:39:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 04:39:32 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, "9a9c7543d0b076fb"}) 04:39:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@size={'size', 0x3d, [0x65]}}]}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/29) 04:39:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2008000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005300)={0x77359400}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000004f80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 04:39:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937f", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x2}, {0x6}]}, 0x10) write(r0, &(0x7f00000001c0)='y', 0x1) 04:39:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x11, 0x64, &(0x7f0000000000)={@empty=0x3000000, @dev}, 0x8) 04:39:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@size={'size', 0x3d, [0x65]}}]}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/29) 04:39:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b93", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)="02000000020219", 0x7}, {&(0x7f0000001480)="a349b1e15b38cc", 0x7}], 0x2) 04:39:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x2}, {0x6}]}, 0x10) write(r0, &(0x7f00000001c0)='y', 0x1) 04:39:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b93", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5ab555b2dd249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dc856aa041016300000000000000005128f3d5fd90e5fbef91109438dfc6d1440aaeff3b4c4ef7681dd1ff00e7edeca7d2ff2710e31bfcb48de3ca40b797fefd0e323260deb49bdd77d9d79c3f6f0a9be6dc1b9e19f86d2bd7277f9e84e138784332561ce87618a2", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 04:39:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x2}, {0x6}]}, 0x10) write(r0, &(0x7f00000001c0)='y', 0x1) 04:39:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026385f997c36ac7abb957e78777e2f3940956c5c6ba1cb34401e0b937f", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x2}, {0x6}]}, 0x10) write(r0, &(0x7f00000001c0)='y', 0x1) 04:39:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)="02000000020219", 0x7}, {&(0x7f0000001480)="a349b1e15b38cc", 0x7}], 0x2) 04:39:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b93", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/182) 04:39:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)="02000000020219", 0x7}, {&(0x7f0000001480)="a349b1e15b38cc", 0x7}], 0x2) 04:39:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/188) 04:39:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b93", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10813, r0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)="02000000020219", 0x7}, {&(0x7f0000001480)="a349b1e15b38cc", 0x7}], 0x2) 04:39:35 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5ab555b2dd249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dc856aa041016300000000000000005128f3d5fd90e5fbef91109438dfc6d1440aaeff3b4c4ef7681dd1ff00e7edeca7d2ff2710e31bfcb48de3ca40b797fefd0e323260deb49bdd77d9d79c3f6f0a9be6dc1b9e19f86d2bd7277f9e84e138784332561ce87618a2", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 04:39:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:35 executing program 5: r0 = syz_io_uring_setup(0x7536, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_REMOVE_BUFFERS, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:39:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') lseek(r0, 0x5, 0x0) 04:39:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0x5, 0x0) 04:39:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/188) 04:39:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0x5, 0x0) 04:39:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/188) 04:39:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0xffffffffffffffff, &(0x7f0000000040)) 04:39:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/188) 04:39:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0x5, 0x0) 04:39:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5ab555b2dd249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dc856aa041016300000000000000005128f3d5fd90e5fbef91109438dfc6d1440aaeff3b4c4ef7681dd1ff00e7edeca7d2ff2710e31bfcb48de3ca40b797fefd0e323260deb49bdd77d9d79c3f6f0a9be6dc1b9e19f86d2bd7277f9e84e138784332561ce87618a2", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 04:39:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:39:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:39:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0xffffffffffffffff, &(0x7f0000000040)) 04:39:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0x5, 0x0) 04:39:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 04:39:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 04:39:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 04:39:38 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) madvise(&(0x7f0000906000/0x2000)=nil, 0x2000, 0x4) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 04:39:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0xffffffffffffffff, &(0x7f0000000040)) 04:39:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:39:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 04:39:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b073639a1e954d5ab555b2dd249c54f2d11ac53aa206b9eb4c29c07a5f919112bb21ed844ff1da09dc856aa041016300000000000000005128f3d5fd90e5fbef91109438dfc6d1440aaeff3b4c4ef7681dd1ff00e7edeca7d2ff2710e31bfcb48de3ca40b797fefd0e323260deb49bdd77d9d79c3f6f0a9be6dc1b9e19f86d2bd7277f9e84e138784332561ce87618a2", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 04:39:41 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 04:39:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 04:39:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0xffffffffffffffff, &(0x7f0000000040)) 04:39:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:39:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:39:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 04:39:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 04:39:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:39:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 04:39:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:39:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 04:39:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 04:39:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 04:39:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 04:39:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 04:39:44 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000640)={0x10, 0x72}, 0x20) 04:39:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:39:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) 04:39:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) 04:39:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 04:39:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) 04:39:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/stat\x00') ioctl$LOOP_SET_FD(r0, 0x5460, 0xffffffffffffffff) 04:39:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f00000000c0)="020000001200000022bb", 0xa, 0x1000}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000014900)) 04:39:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) 04:39:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 04:39:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:39:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 04:39:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xa8}]}}}], 0x18}}], 0x2, 0x0) 04:39:44 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 04:39:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xa8}]}}}], 0x18}}], 0x2, 0x0) 04:39:44 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:39:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xa8}]}}}], 0x18}}], 0x2, 0x0) 04:39:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:39:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xa8}]}}}], 0x18}}], 0x2, 0x0) 04:39:44 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xe000000, @rand_addr, 0x1000000}, 0x1c) 04:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 04:39:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x12, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local}, {@in6=@private0}, @in=@multicast2}}, 0xf0}}, 0x0) 04:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 04:39:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:39:44 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:39:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x1}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000041, "ed105400000000003ec13e2000"}) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000000000020002000008000f0001000000", 0x24) 04:39:45 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) 04:39:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x12, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local}, {@in6=@private0}, @in=@multicast2}}, 0xf0}}, 0x0) [ 1285.533868][T17046] __nla_validate_parse: 22 callbacks suppressed [ 1285.533893][T17046] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:45 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:39:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 04:39:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x196, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 1285.606376][T17059] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1285.640588][ T25] audit: type=1326 audit(1627101585.081:2620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.702334][ T25] audit: type=1326 audit(1627101585.111:2621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.727857][ T25] audit: type=1326 audit(1627101585.111:2622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.753225][ T25] audit: type=1326 audit(1627101585.111:2623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.778130][ T25] audit: type=1326 audit(1627101585.111:2624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.803437][ T25] audit: type=1326 audit(1627101585.111:2625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.827893][ T25] audit: type=1326 audit(1627101585.111:2626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.853608][ T25] audit: type=1326 audit(1627101585.111:2627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17062 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.878353][ T25] audit: type=1326 audit(1627101585.121:2628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17066 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1285.903901][ T25] audit: type=1326 audit(1627101585.121:2629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17066 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:45 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xe000000, @rand_addr, 0x1000000}, 0x1c) 04:39:45 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) 04:39:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x12, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local}, {@in6=@private0}, @in=@multicast2}}, 0xf0}}, 0x0) 04:39:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 04:39:45 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:39:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x196, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:39:45 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) 04:39:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x12, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local}, {@in6=@private0}, @in=@multicast2}}, 0xf0}}, 0x0) 04:39:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x196, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 1286.422108][T17078] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xcc, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x39, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xcc}}, 0x0) 04:39:45 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x2) setuid(0xee01) 04:39:45 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) [ 1286.498678][T17090] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1286.513688][T17093] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1286.523064][T17093] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1286.532486][T17093] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:39:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xe000000, @rand_addr, 0x1000000}, 0x1c) 04:39:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x4, 0x1000000, 0x4) 04:39:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x196, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d32001419cd2386ad59007689b4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39d69ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8c4dc156a43ad243b8691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380000000000000000000000000035196bba90fc0fb9282bb16314459ad9ac54c403d268974f35f04a18e61c13f2697dde206bd546a29a373593f75460b81c13ec524c63c7346fdff477dd837edd4a870bae4023ee372c2aaa205ded86c2c1f602910e04002c371dbc4e9e2042f78838d487f2315a1c97ef1b62013fdc42a8d27468755c609e004cd9f6266eab43284f01bf04d8be6ca04622e6c298335078cbf8a2b983b3021eef6ae51221e805c857e1e0c63ec27a58a1407724ede7df4ecec897279b5c813760fd40c937468bc6e68e1cd9c8180b030987ff0af57fb7a65359110bc9f7c94f01b5777cb371f4b2f5e34d7531"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:39:46 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:39:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xcc, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x39, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xcc}}, 0x0) 04:39:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:46 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:39:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) [ 1287.308889][T17112] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1287.318397][T17112] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1287.327856][T17112] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:39:47 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xe000000, @rand_addr, 0x1000000}, 0x1c) 04:39:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:39:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:39:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xcc, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x39, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xcc}}, 0x0) 04:39:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0xcc, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x39, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xcc}}, 0x0) 04:39:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="dea2698e4eaf242fe41643103160adf885dd181032fd1b54b0ac42234232d81cde650ec9dfeff015640be7355a86e7f80b352b8311576638799262c5864cde8e8e021973203cea7044f338f12c0dfa357e791569a468631e8d3e1142e3dddae47cdf50c8cff4364af120a55e65cedd88cc65e8e0e4384827224d7b2c628100f9b0fad9566ced29dbeaac02d74625f07fb7351b14bbd8870b91af9ad141aea072a92a7d5a98e31a6657be642b3912e9d29fcf37dec963463df094a2dcbd00857f30aa4d767ba897fda37d79fdee1e63b9c4aaf51372ec12a4f4e343e604918cf19052f5666220a72bd3af472f8e6c2d615aaee607d23cdf2c6bbf9f4799a0e789c9878accc19d14b2985d4c301c66066075db52790ba1c01bdbf7211a90e397d9c1f2ed5e34a6fac38ed2a0ea798a25191b938e5b6e8da048ce983f0b44c74a1990a976f1ed561e7dfe94df665884cb5d160ddafef75a9217e54acd6edbab6d45b7ae9587ac4b513f118fa071325cb38fa073b46f00dc03abbd6630cabfb158550b3a5a4bb76ba4d404d753eb5d93b2d0d1d862449ac66bbd8d3bbe408f28af296eecf8c61a865adf5b8c5885bcc4efae9810884f1a4a9fa18321c0c534b71f8eb0dca1e9e3295bf491c5bb1454b80a27c60b825ef5370381801df452d506d65d379d2aac603a351d439274e2eff47af1e086fbcb43ed017e7c20610efefa0d67b39d51aec07cb0655614f9fbee607cba3fae04f59368d8c7bb9859ad261f1340710456f088d3188ca34de1639583c2ea744d4f82959aff2ea6837a8ada52138989ffc49981cea5a7a03935db3e5702eefc6bb9eec8b9e1b2da9148fc073a69a9ff809c28ad1b89762e295affce88a3f323d0bfc885c89f02ec53b3e2a30b7992f4ae3d935ff0f168b6a49c8a51a7a9648b36be6ca31da31d67669cda383b2140d3eb4c82808537afb0c52dea4e895d2ea284559d2f7ea4e81e6dcf3c6297a86b8ee8d95743509591c2287f2694113febf498bd85212c507e420cf11d9554b2ba229f61ef4c1f12ed2d83f43a77c6858e9252b1e685e845c6cdde63b6919066241b5de193ae5d53593ce14c9b21e8ccac37ea7c1b1206b9a1f9f9f1b7fb73dfad648c257f9e2a657b44359548cc8ad9d7ea6718c9dc9b780d70e734e6f52274523c69b4b2a23dc5d3ddedb208f607b36d386f0797d660fa11664080cf7b25e1cb7687387a8cdd6c7a1026c165630d9adf8552f9a8ca6e37656e4f43eae2656265e5102ff36e7f8b2dd58c3e2d6dc92495258209ac20ff39c000f6b0e1519bc0390d0128acc3c29aa2b146cdf45f0398384dade943dc129d1dfa7e330996bccf15dc380b02e880bdb678bede0299162649df4258d93447fc52f8f3f23fd7ec674a254ee474f1c500555595f84fb14825839384e4fcb6b7dca028ecc3846327eff4"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800080000000000", 0x24) 04:39:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) close_range(r0, 0xffffffffffffffff, 0x0) 04:39:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800080000000000", 0x24) 04:39:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2689405ede84bbada376ee75dcb0c01ccf2c80e0c4a081ceeb24ac13830dabeaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a3749686d403d3a82d09e3ec2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:39:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:39:48 executing program 4: sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa8e913}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 04:39:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800080000000000", 0x24) 04:39:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x2, 0x800, 0x24}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001bc0)={0x0, 0x0, 0x15, 0x0, 0xcd, &(0x7f0000005280)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x3, 0x5, 0x6}}) 04:39:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:39:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800080000000000", 0x24) 04:39:48 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00\xd3\xaa5tg\\`\xae\x05_\x1f\xa8\x06\xe8\xd6\xbe\x1bca\xc7@\xa2Q\xdc\xd7\xe2\x14\xc9\x1e\xf1~h\xb9ewr\xd5R\xd6:\xa8\x94\xfa\xef^\xa2e\xce\xfc\x8b{\xf7\"\x96>\xb0bK\xce\xcf\x89\xec\xc6VHb\"l\xabz\xb6\xc10\xd0\xb9-.,\xf0QY\xa9\xef\xfe4\xddR\xf8\xf9~&\xc7\'2`\xa8\xaa\x8ad\xad\n\xac\xda?\xe5\xe5l\b\xfe\xa7\xb9\xa4\x15$\xd0\xb8{MS4uS(\x1b\xd0Rs=\xbd\xaa\x8a\b\xe6V\x88B\x8f\xac\xa0\x94\xba\xa8)\xa2ED\x7f\x8a\x12\aRnxJ\x04\xde\xc0c,\v@\xa4\x9ec\x10sC\x05\xb98\xe0\xd5\x9c\x91d\xf2\x91\xffo\xf4\xaf\x85\x9chNd\xb7/4\xf4\xc3\xe7\xb89\xabT\b~]\x97GGHC\xdb+\xad\x943G]\x9d@\xff3\xd2\xca\x82\x94\x17\rl\xad\x0f06k\xf1\xd7t=aCPB\xba\xed\xb7G\xb0u\x9fB1\x9e8\xfb\x92gr!\x87\x0f\xe2y$\x957\xbdH\xce\xf2\xce7\n\x95\xcePRqu\xad?\"', 0x4) lseek(r0, 0xff, 0x1) 04:39:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) 04:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) close_range(r0, 0xffffffffffffffff, 0x0) 04:39:48 executing program 5: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = inotify_init() syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0xd}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:39:48 executing program 3: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c007f030000000f0000070007", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 04:39:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) 04:39:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:39:48 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00\xd3\xaa5tg\\`\xae\x05_\x1f\xa8\x06\xe8\xd6\xbe\x1bca\xc7@\xa2Q\xdc\xd7\xe2\x14\xc9\x1e\xf1~h\xb9ewr\xd5R\xd6:\xa8\x94\xfa\xef^\xa2e\xce\xfc\x8b{\xf7\"\x96>\xb0bK\xce\xcf\x89\xec\xc6VHb\"l\xabz\xb6\xc10\xd0\xb9-.,\xf0QY\xa9\xef\xfe4\xddR\xf8\xf9~&\xc7\'2`\xa8\xaa\x8ad\xad\n\xac\xda?\xe5\xe5l\b\xfe\xa7\xb9\xa4\x15$\xd0\xb8{MS4uS(\x1b\xd0Rs=\xbd\xaa\x8a\b\xe6V\x88B\x8f\xac\xa0\x94\xba\xa8)\xa2ED\x7f\x8a\x12\aRnxJ\x04\xde\xc0c,\v@\xa4\x9ec\x10sC\x05\xb98\xe0\xd5\x9c\x91d\xf2\x91\xffo\xf4\xaf\x85\x9chNd\xb7/4\xf4\xc3\xe7\xb89\xabT\b~]\x97GGHC\xdb+\xad\x943G]\x9d@\xff3\xd2\xca\x82\x94\x17\rl\xad\x0f06k\xf1\xd7t=aCPB\xba\xed\xb7G\xb0u\x9fB1\x9e8\xfb\x92gr!\x87\x0f\xe2y$\x957\xbdH\xce\xf2\xce7\n\x95\xcePRqu\xad?\"', 0x4) lseek(r0, 0xff, 0x1) 04:39:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) 04:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) close_range(r0, 0xffffffffffffffff, 0x0) 04:39:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) 04:39:48 executing program 5: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = inotify_init() syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0xd}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:39:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000003480)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x2) 04:39:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 04:39:48 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00\xd3\xaa5tg\\`\xae\x05_\x1f\xa8\x06\xe8\xd6\xbe\x1bca\xc7@\xa2Q\xdc\xd7\xe2\x14\xc9\x1e\xf1~h\xb9ewr\xd5R\xd6:\xa8\x94\xfa\xef^\xa2e\xce\xfc\x8b{\xf7\"\x96>\xb0bK\xce\xcf\x89\xec\xc6VHb\"l\xabz\xb6\xc10\xd0\xb9-.,\xf0QY\xa9\xef\xfe4\xddR\xf8\xf9~&\xc7\'2`\xa8\xaa\x8ad\xad\n\xac\xda?\xe5\xe5l\b\xfe\xa7\xb9\xa4\x15$\xd0\xb8{MS4uS(\x1b\xd0Rs=\xbd\xaa\x8a\b\xe6V\x88B\x8f\xac\xa0\x94\xba\xa8)\xa2ED\x7f\x8a\x12\aRnxJ\x04\xde\xc0c,\v@\xa4\x9ec\x10sC\x05\xb98\xe0\xd5\x9c\x91d\xf2\x91\xffo\xf4\xaf\x85\x9chNd\xb7/4\xf4\xc3\xe7\xb89\xabT\b~]\x97GGHC\xdb+\xad\x943G]\x9d@\xff3\xd2\xca\x82\x94\x17\rl\xad\x0f06k\xf1\xd7t=aCPB\xba\xed\xb7G\xb0u\x9fB1\x9e8\xfb\x92gr!\x87\x0f\xe2y$\x957\xbdH\xce\xf2\xce7\n\x95\xcePRqu\xad?\"', 0x4) lseek(r0, 0xff, 0x1) 04:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) close_range(r0, 0xffffffffffffffff, 0x0) 04:39:49 executing program 3: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c007f030000000f0000070007", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 04:39:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000003480)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x2) 04:39:49 executing program 5: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = inotify_init() syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0xd}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:39:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 04:39:49 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\x00\xd3\xaa5tg\\`\xae\x05_\x1f\xa8\x06\xe8\xd6\xbe\x1bca\xc7@\xa2Q\xdc\xd7\xe2\x14\xc9\x1e\xf1~h\xb9ewr\xd5R\xd6:\xa8\x94\xfa\xef^\xa2e\xce\xfc\x8b{\xf7\"\x96>\xb0bK\xce\xcf\x89\xec\xc6VHb\"l\xabz\xb6\xc10\xd0\xb9-.,\xf0QY\xa9\xef\xfe4\xddR\xf8\xf9~&\xc7\'2`\xa8\xaa\x8ad\xad\n\xac\xda?\xe5\xe5l\b\xfe\xa7\xb9\xa4\x15$\xd0\xb8{MS4uS(\x1b\xd0Rs=\xbd\xaa\x8a\b\xe6V\x88B\x8f\xac\xa0\x94\xba\xa8)\xa2ED\x7f\x8a\x12\aRnxJ\x04\xde\xc0c,\v@\xa4\x9ec\x10sC\x05\xb98\xe0\xd5\x9c\x91d\xf2\x91\xffo\xf4\xaf\x85\x9chNd\xb7/4\xf4\xc3\xe7\xb89\xabT\b~]\x97GGHC\xdb+\xad\x943G]\x9d@\xff3\xd2\xca\x82\x94\x17\rl\xad\x0f06k\xf1\xd7t=aCPB\xba\xed\xb7G\xb0u\x9fB1\x9e8\xfb\x92gr!\x87\x0f\xe2y$\x957\xbdH\xce\xf2\xce7\n\x95\xcePRqu\xad?\"', 0x4) lseek(r0, 0xff, 0x1) 04:39:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0a12be0202030605080003004300040002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160007000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 04:39:49 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 04:39:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 04:39:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000003480)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x2) [ 1290.034163][T17231] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:39:49 executing program 5: r0 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = inotify_init() syz_io_uring_submit(r1, r2, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0xd}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:39:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0a12be0202030605080003004300040002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160007000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 04:39:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 1290.153957][T17248] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:39:50 executing program 3: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c007f030000000f0000070007", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 04:39:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000003480)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x2) 04:39:50 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 04:39:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 04:39:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 04:39:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0a12be0202030605080003004300040002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160007000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 04:39:50 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/111, 0x6f) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) [ 1290.904787][T17261] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1290.944399][T17266] __nla_validate_parse: 8 callbacks suppressed 04:39:50 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) 04:39:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 04:39:50 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000800350028101400f0ff190005407f", 0x2d}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:39:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f06b9409b0dffff091b0a12be0202030605080003004300040002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160007000a0000000000000000000000007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) [ 1290.944414][T17266] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:50 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@updsa={0x154, 0x1a, 0x639, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x14}}]}, 0x154}}, 0x0) [ 1291.027745][T17277] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1291.036214][T17278] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1291.044528][T17278] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 04:39:51 executing program 3: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c007f030000000f0000070007", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 04:39:51 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/111, 0x6f) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:39:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000780)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 04:39:51 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/111, 0x6f) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:39:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x123000) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000001240)=""/169) 04:39:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 04:39:51 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/111, 0x6f) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:39:51 executing program 5: r0 = fork() ptrace(0x10, r0) fork() ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 04:39:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 04:39:51 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/111, 0x6f) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) [ 1291.793440][T17293] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 04:39:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 04:39:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 04:39:52 executing program 5: r0 = fork() ptrace(0x10, r0) fork() ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 04:39:52 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/111, 0x6f) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:39:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 04:39:52 executing program 3: r0 = fork() ptrace(0x10, r0) fork() ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 04:39:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0000000024000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) 04:39:52 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/111, 0x6f) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:39:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)='j', 0x1}], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0xffff0f00, 0x10000101) 04:39:52 executing program 3: r0 = fork() ptrace(0x10, r0) fork() ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 04:39:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:39:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) ioctl$FICLONE(r1, 0x40049409, r0) 04:39:52 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xffffff47) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="34fc00007d5036dd88fbdb45004c19646bb900adf344dfba456a7ebb64fb713d274bc1d594efb9fe42e8728406d374276a3c50346a65a3a2fc0b48fd829afb23944def77d6754e4d6db88731966632d86d4f12092200"/102, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800db008100ef8f907671910000009bca12c0bf0be74d2962ca59c3a2506fd79afd2d8944235397e2ec3dd440ddf1618990ea6abf96fc2b073a003c8912832d34d9a42bc8d6667a023c8fb114991e983681d7", @ANYRES32, @ANYBLOB="18e92e0700000054e3a0a8c7dac1588a5c80a7789efda2e89b7bd29890220ab971e0e1c60d06684fce29bea2e3ddf63fbd3c96e19e2209fb6e8eea80de2f1482accc", @ANYRESHEX], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0xd4) mlockall(0x2) mlockall(0x3) shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x6000) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r5 = shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r4, 0xc) shmctl$SHM_LOCK(r4, 0xb) shmdt(r5) 04:39:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)='j', 0x1}], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0xffff0f00, 0x10000101) 04:39:52 executing program 5: r0 = fork() ptrace(0x10, r0) fork() ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 04:39:52 executing program 3: r0 = fork() ptrace(0x10, r0) fork() ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 04:39:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:39:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)='j', 0x1}], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0xffff0f00, 0x10000101) 04:39:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) ioctl$FICLONE(r1, 0x40049409, r0) 04:39:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x4}]}]}, 0x40}}, 0x0) 04:39:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000280)='j', 0x1}], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0xffff0f00, 0x10000101) 04:39:52 executing program 5: r0 = fork() ptrace(0x10, r0) fork() ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000001c0)) 04:39:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:39:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) ioctl$FICLONE(r1, 0x40049409, r0) 04:39:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x4}]}]}, 0x40}}, 0x0) 04:39:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x101, 0x857f, 0x7, 0x80000000, 0x5, 0x3f}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 04:39:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:39:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f00000029c0), 0x8) ioctl$FICLONE(r1, 0x40049409, r0) 04:39:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31393337373136313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4400}, {&(0x7f0000012700)="200000006c84f94f6c84f94f00000000daf4655f00"/32, 0x20, 0x4480}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4800}, {&(0x7f0000012900)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x4880}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4c00}, {&(0x7f0000012b00)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x4c80}, {&(0x7f0000012c00)="c041000000300000daf4655fdaf4655fdaf4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x6800}, {&(0x7f0000012d00)="20000000000000000000000000000000daf4655f000000000000000000000000000002ea00"/64, 0x40, 0x6880}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000dbf4655fdbf4655fdbf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000303a62f7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xa0, 0x7000}, {&(0x7f0000013000)="ffa1000026000000dbf4655fdbf4655fdbf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3139333737313631382f66696c65302f66696c653000000000000000000000000000000000000000000000cb5c36a8000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xa0, 0x7400}, {&(0x7f0000013100)="ed8100000a000000dbf4655fdbf4655fdbf4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c413993000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x7800}, {&(0x7f0000013200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800010000000af30100040000000000000000000000030000006000000002000000010000006200000002000000018000006200000000000000000000000000000015f2e0ab000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xc0, 0x7be0}, {&(0x7f0000013300)="ed81000064000000dbf4655fdbf4655fdbf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c704a6689000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x8000}, {&(0x7f0000013400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x41400}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000014a00)) 04:39:52 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xffffff47) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="34fc00007d5036dd88fbdb45004c19646bb900adf344dfba456a7ebb64fb713d274bc1d594efb9fe42e8728406d374276a3c50346a65a3a2fc0b48fd829afb23944def77d6754e4d6db88731966632d86d4f12092200"/102, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800db008100ef8f907671910000009bca12c0bf0be74d2962ca59c3a2506fd79afd2d8944235397e2ec3dd440ddf1618990ea6abf96fc2b073a003c8912832d34d9a42bc8d6667a023c8fb114991e983681d7", @ANYRES32, @ANYBLOB="18e92e0700000054e3a0a8c7dac1588a5c80a7789efda2e89b7bd29890220ab971e0e1c60d06684fce29bea2e3ddf63fbd3c96e19e2209fb6e8eea80de2f1482accc", @ANYRESHEX], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0xd4) mlockall(0x2) mlockall(0x3) shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x6000) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r5 = shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r4, 0xc) shmctl$SHM_LOCK(r4, 0xb) shmdt(r5) [ 1293.323119][T17386] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1293.331571][T17386] ref_ctr increment failed for inode: 0x361e offset: 0x6 ref_ctr_offset: 0x4 of mm: 0x000000009a04d3f5 04:39:52 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:39:52 executing program 2: alarm(0xfffffffffffffffd) alarm(0x0) 04:39:52 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, r2+10000000}}, &(0x7f0000001740)) 04:39:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x4}]}]}, 0x40}}, 0x0) [ 1293.530349][T17386] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1293.538872][T17386] ref_ctr increment failed for inode: 0x361e offset: 0x6 ref_ctr_offset: 0x4 of mm: 0x000000009a04d3f5 04:39:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)='\f ') 04:39:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xffffff47) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="34fc00007d5036dd88fbdb45004c19646bb900adf344dfba456a7ebb64fb713d274bc1d594efb9fe42e8728406d374276a3c50346a65a3a2fc0b48fd829afb23944def77d6754e4d6db88731966632d86d4f12092200"/102, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800db008100ef8f907671910000009bca12c0bf0be74d2962ca59c3a2506fd79afd2d8944235397e2ec3dd440ddf1618990ea6abf96fc2b073a003c8912832d34d9a42bc8d6667a023c8fb114991e983681d7", @ANYRES32, @ANYBLOB="18e92e0700000054e3a0a8c7dac1588a5c80a7789efda2e89b7bd29890220ab971e0e1c60d06684fce29bea2e3ddf63fbd3c96e19e2209fb6e8eea80de2f1482accc", @ANYRESHEX], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0xd4) mlockall(0x2) mlockall(0x3) shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x6000) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r5 = shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r4, 0xc) shmctl$SHM_LOCK(r4, 0xb) shmdt(r5) 04:39:53 executing program 2: alarm(0xfffffffffffffffd) alarm(0x0) 04:39:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x101, 0x857f, 0x7, 0x80000000, 0x5, 0x3f}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 04:39:53 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, r2+10000000}}, &(0x7f0000001740)) 04:39:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x4}]}]}, 0x40}}, 0x0) 04:39:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 04:39:53 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, r2+10000000}}, &(0x7f0000001740)) 04:39:53 executing program 2: alarm(0xfffffffffffffffd) alarm(0x0) 04:39:53 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 1294.320766][T17417] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1294.329484][T17417] ref_ctr increment failed for inode: 0x361e offset: 0x6 ref_ctr_offset: 0x4 of mm: 0x000000009a04d3f5 04:39:53 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x77359400}, {0x0, r2+10000000}}, &(0x7f0000001740)) 04:39:53 executing program 2: alarm(0xfffffffffffffffd) alarm(0x0) 04:39:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 04:39:54 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xffffff47) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000001440)=""/226, 0xe2}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="34fc00007d5036dd88fbdb45004c19646bb900adf344dfba456a7ebb64fb713d274bc1d594efb9fe42e8728406d374276a3c50346a65a3a2fc0b48fd829afb23944def77d6754e4d6db88731966632d86d4f12092200"/102, @ANYRES16=0x0, @ANYBLOB="100027bd70006fb5df2531000800030078efb2190cdca919ec73e7294dea247277ba597276425b130aa91aa38b9a7d1830c04e9a6e13c5a4939ae024556a65b7a24d56ed6b82a1379315461260d87875fda54b7827acde22a6b5a7d54fbbeadbd30a051137f3838f92ed80ca27e8574b43d2b08ae85bdd1498719bd353ce8a5e70ad47b870f13ed7c15faca50861f0865d4997229e81290ae04c327a27827c3332433c07ce4bafd2dd1d153ec5ceb910b6f281fe405a75e9881ff0b969362a81f2cf7bc130347a21c17964fa1200b3bf81c344da7cae6b7a2346ae9af5670b81f606f4a32695e68e3a2779c8c1a3a9fc7df15e615fb167995e395d3b29eb964016b9f3c04f464c7dcb0aae63e1a339e6e9b74f674c471fee4b7cf54424d3df9fa197e8219580d4e21ed7d686a2881e39709fa54fbb9e8ea7166104c93faa9dc43d7bb86b1f7714623f3d69bb8671f1545930651fe4000000000000000000000befb0dc4752a5fcdb3b4408bd91129cc0591beffe22c927d2307cbb289905c88df55628b89bff3678149b1e3b1c5a4f2dac206f38907429d2c3d7c01f242d35836afc0f238f3db7dffb899046c6d7d09ec407cebcb7136259d9f5167118c3a24509269767cb2bc7a694292a54bb3ca7e70722e78a2724b0c7ee3a5f8635b2e02982ea8867dc2965029fd5065100ac6575d4740168374bd87ada8c849605f6ca64852b81d75562bc79f71bfa83e34d7899d438be66491f114847cf7e7ad61ad356f0c7b92f36c87a5523ae1bac511effd9050dbab14215b00c34fcdbcce3132e448664423d91620b0d86e807356d4a3eb92fb81b41afb99363c2bd8e7edfac74fa6ad566368d0dfcdffab56f086463be1d3046", @ANYRES32=0x0, @ANYBLOB="0800db008100ef8f907671910000009bca12c0bf0be74d2962ca59c3a2506fd79afd2d8944235397e2ec3dd440ddf1618990ea6abf96fc2b073a003c8912832d34d9a42bc8d6667a023c8fb114991e983681d7", @ANYRES32, @ANYBLOB="18e92e0700000054e3a0a8c7dac1588a5c80a7789efda2e89b7bd29890220ab971e0e1c60d06684fce29bea2e3ddf63fbd3c96e19e2209fb6e8eea80de2f1482accc", @ANYRESHEX], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0xd4) mlockall(0x2) mlockall(0x3) shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x6000) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f00003d8000/0x3000)=nil) r5 = shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r4, 0xc) shmctl$SHM_LOCK(r4, 0xb) shmdt(r5) 04:39:54 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/7, 0x7}], 0x1) 04:39:54 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080), 0x48) 04:39:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x40003}, 0x8) sendto$inet(r1, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\x00', 0x1, 0xc840, 0x0, 0x0) close(r1) 04:39:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x101, 0x857f, 0x7, 0x80000000, 0x5, 0x3f}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 04:39:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) [ 1294.688269][T17446] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1294.696729][T17446] ref_ctr increment failed for inode: 0x361e offset: 0x6 ref_ctr_offset: 0x4 of mm: 0x000000009a04d3f5 04:39:54 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080), 0x48) 04:39:54 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/7, 0x7}], 0x1) 04:39:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x40003}, 0x8) sendto$inet(r1, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\x00', 0x1, 0xc840, 0x0, 0x0) close(r1) 04:39:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 04:39:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x101, 0x857f, 0x7, 0x80000000, 0x5, 0x3f}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 04:39:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1294.991485][T17466] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 1294.999896][T17466] ref_ctr increment failed for inode: 0x361e offset: 0x6 ref_ctr_offset: 0x4 of mm: 0x000000009a04d3f5 04:39:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:39:54 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080), 0x48) 04:39:54 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/7, 0x7}], 0x1) 04:39:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x40003}, 0x8) sendto$inet(r1, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\x00', 0x1, 0xc840, 0x0, 0x0) close(r1) 04:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xb0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000500), 0x2}], 0x56d, 0x0) 04:39:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0)="b4dfdc", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:39:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xb0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000500), 0x2}], 0x56d, 0x0) 04:39:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:39:54 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/7, 0x7}], 0x1) 04:39:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 04:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xb0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000500), 0x2}], 0x56d, 0x0) 04:39:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x40003}, 0x8) sendto$inet(r1, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000040)='\x00', 0x1, 0xc840, 0x0, 0x0) close(r1) 04:39:54 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080), 0x48) 04:39:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 04:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xb0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000500), 0x2}], 0x56d, 0x0) 04:39:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xc2) write(r0, &(0x7f0000000040)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 04:39:54 executing program 0: unshare(0x4060680) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, 0x11) 04:39:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:39:54 executing program 0: unshare(0x4060680) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, 0x11) 04:39:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa001fffd) [ 1295.488444][T17515] ================================================================== [ 1295.488471][T17515] BUG: KCSAN: data-race in n_tty_receive_char / n_tty_receive_char [ 1295.506774][T17515] [ 1295.506784][T17515] write to 0xffffc90007599018 of 8 bytes by task 13036 on cpu 0: [ 1295.506799][T17515] n_tty_receive_char+0x46c/0x6c0 [ 1295.506823][T17515] n_tty_receive_buf_common+0xf2e/0x4e70 [ 1295.530965][T17515] n_tty_receive_buf+0x2b/0x40 [ 1295.530995][T17515] tty_ioctl+0x968/0x1120 [ 1295.531012][T17515] __se_sys_ioctl+0xcb/0x140 [ 1295.531027][T17515] __x64_sys_ioctl+0x3f/0x50 [ 1295.531041][T17515] do_syscall_64+0x3d/0x90 [ 1295.557436][T17515] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1295.557468][T17515] [ 1295.557473][T17515] read to 0xffffc90007599018 of 8 bytes by task 17515 on cpu 1: [ 1295.557487][T17515] n_tty_receive_char+0x4ae/0x6c0 [ 1295.581884][T17515] n_tty_receive_buf_common+0xf2e/0x4e70 [ 1295.581915][T17515] n_tty_receive_buf2+0x2e/0x40 [ 1295.581930][T17515] tty_ldisc_receive_buf+0x5b/0xf0 [ 1295.581950][T17515] paste_selection+0x215/0x300 [ 1295.604452][T17515] tioclinux+0xe5/0x450 [ 1295.604478][T17515] vt_ioctl+0x26e/0x2060 [ 1295.604501][T17515] tty_ioctl+0xa24/0x1120 [ 1295.618328][T17515] __se_sys_ioctl+0xcb/0x140 [ 1295.618353][T17515] __x64_sys_ioctl+0x3f/0x50 [ 1295.618369][T17515] do_syscall_64+0x3d/0x90 04:39:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) read(r1, &(0x7f0000001c40)=""/242, 0xf2) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 1295.633611][T17515] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1295.633643][T17515] [ 1295.633646][T17515] value changed: 0x0000000000000197 -> 0x0000000000000199 [ 1295.633654][T17515] [ 1295.633656][T17515] Reported by Kernel Concurrency Sanitizer on: [ 1295.633662][T17515] CPU: 1 PID: 17515 Comm: syz-executor.2 Tainted: G W 5.14.0-rc2-syzkaller #0 [ 1295.633683][T17515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1295.633692][T17515] ================================================================== [ 1295.638965][T17521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1295.690378][T17525] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 04:39:55 executing program 0: unshare(0x4060680) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, 0x11) 04:39:55 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$incfs(r0, &(0x7f0000000240)='.pending_reads\x00', 0x40000, 0x1) 04:39:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 04:39:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xc2) write(r0, &(0x7f0000000040)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 04:39:55 executing program 2: r0 = epoll_create(0xc) pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000004}) 04:39:55 executing program 0: unshare(0x4060680) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, 0x11) 04:39:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 04:39:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [], {}, [], {}, {0x20, 0x505555ff127e5c48}}, 0x24, 0x0) 04:39:55 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r0, 0x30) tkill(r0, 0x12) 04:39:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [], {}, [], {}, {0x20, 0x505555ff127e5c48}}, 0x24, 0x0) 04:39:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) [ 1296.302647][T17552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 04:39:55 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r0, 0x30) tkill(r0, 0x12) 04:39:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [], {}, [], {}, {0x20, 0x505555ff127e5c48}}, 0x24, 0x0) 04:39:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xc2) write(r0, &(0x7f0000000040)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 04:39:55 executing program 2: unshare(0x40000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, 0x0, 0xc04a01) 04:39:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x2) preadv(r1, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 04:39:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004440), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [], {}, [], {}, {0x20, 0x505555ff127e5c48}}, 0x24, 0x0) 04:39:55 executing program 5: futex(&(0x7f0000000100)=0x1, 0x8d, 0x0, &(0x7f00000005c0), 0x0, 0x0) 04:39:55 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r0, 0x30) tkill(r0, 0x12) 04:39:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 04:39:55 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r0, 0x30) tkill(r0, 0x12) 04:39:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x7, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) [ 1296.473639][T17599] new mount options do not match the existing superblock, will be ignored [ 1296.497239][T17601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1296.547882][T17599] new mount options do not match the existing superblock, will be ignored 04:39:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8a, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000340)) ioctl$MON_IOCX_MFETCH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 04:39:56 executing program 2: unshare(0x40000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, 0x0, 0xc04a01) 04:39:56 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 04:39:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xc2) write(r0, &(0x7f0000000040)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 04:39:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x7, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 04:39:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 04:39:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x7, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 04:39:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000000380)={@mcast2, @private1, @ipv4={'\x00', '\xff\xff', @broadcast}}) 04:39:56 executing program 2: unshare(0x40000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, 0x0, 0xc04a01) 04:39:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x7, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) [ 1296.702700][T17630] new mount options do not match the existing superblock, will be ignored [ 1296.711932][T17632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:39:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 04:39:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x3, 0x1c7282) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 04:39:56 executing program 5: io_setup(0x1ff, &(0x7f0000000400)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r2 = syz_io_uring_setup(0x147d, &(0x7f00000000c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r3) io_submit(r0, 0x1, &(0x7f0000002780)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 04:39:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0xc04a01) 04:39:56 executing program 2: unshare(0x40000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, 0x0, 0xc04a01) 04:39:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') mbind(&(0x7f0000a63000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000040)=0x4, 0x9, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:39:56 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) [ 1296.804724][T17646] new mount options do not match the existing superblock, will be ignored 04:39:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0xc04a01) 04:39:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) removexattr(0x0, 0x0) 04:39:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') mbind(&(0x7f0000a63000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000040)=0x4, 0x9, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:39:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0xc04a01) 04:39:56 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r0}, 0x9) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000576000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x10001) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000576000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0xe}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:39:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 04:39:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') mbind(&(0x7f0000a63000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000040)=0x4, 0x9, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:39:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) removexattr(0x0, 0x0) [ 1296.960700][ T25] kauditd_printk_skb: 96 callbacks suppressed [ 1296.960711][ T25] audit: type=1326 audit(1627101596.402:2726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17668 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0xc04a01) 04:39:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/73) 04:39:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) removexattr(0x0, 0x0) [ 1297.035556][T17682] new mount options do not match the existing superblock, will be ignored [ 1297.090041][ T25] audit: type=1326 audit(1627101596.432:2727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17668 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=197 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.090287][ T25] audit: type=1326 audit(1627101596.432:2728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17668 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.090353][ T25] audit: type=1326 audit(1627101596.432:2729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17668 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.090397][ T25] audit: type=1326 audit(1627101596.442:2730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17668 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.090422][ T25] audit: type=1326 audit(1627101596.492:2731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17679 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.090448][ T25] audit: type=1326 audit(1627101596.492:2732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17679 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=197 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.090587][ T25] audit: type=1326 audit(1627101596.492:2733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17679 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.127030][ T25] audit: type=1326 audit(1627101596.572:2734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17688 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 1297.135737][ T25] audit: type=1326 audit(1627101596.582:2735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=17688 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:39:57 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 04:39:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') mbind(&(0x7f0000a63000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000040)=0x4, 0x9, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 04:39:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x0, @in6=@private2}}, 0xe8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:39:57 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x40482, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'mem'}, 0x6) 04:39:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) removexattr(0x0, 0x0) 04:39:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x3a, 0x1, 0x0, &(0x7f00000002c0)) 04:39:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x3a, 0x1, 0x0, &(0x7f00000002c0)) 04:39:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x44}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:39:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f00000015c0), &(0x7f0000001600)={'fscrypt:', @desc2}, &(0x7f0000001640)={0x0, "7cd1be336ad6a368d306fde5f6da3530d1a4faa79201d668027ac67450eebd93c6f27c0c27f2d91a64ef34bc9b803e886d4877fafe6b2c76f3361e825a87cc30"}, 0x48, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r2, 0x0) 04:39:57 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() timer_create(0x3, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r1}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:39:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x3a, 0x1, 0x0, &(0x7f00000002c0)) 04:39:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x3a, 0x1, 0x0, &(0x7f00000002c0)) 04:39:58 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 04:39:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:39:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f00000015c0), &(0x7f0000001600)={'fscrypt:', @desc2}, &(0x7f0000001640)={0x0, "7cd1be336ad6a368d306fde5f6da3530d1a4faa79201d668027ac67450eebd93c6f27c0c27f2d91a64ef34bc9b803e886d4877fafe6b2c76f3361e825a87cc30"}, 0x48, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r2, 0x0) 04:39:58 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() timer_create(0x3, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r1}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:39:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x0, @in6=@private2}}, 0xe8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:39:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f00000015c0), &(0x7f0000001600)={'fscrypt:', @desc2}, &(0x7f0000001640)={0x0, "7cd1be336ad6a368d306fde5f6da3530d1a4faa79201d668027ac67450eebd93c6f27c0c27f2d91a64ef34bc9b803e886d4877fafe6b2c76f3361e825a87cc30"}, 0x48, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r2, 0x0) 04:39:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x44}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:39:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f00000015c0), &(0x7f0000001600)={'fscrypt:', @desc2}, &(0x7f0000001640)={0x0, "7cd1be336ad6a368d306fde5f6da3530d1a4faa79201d668027ac67450eebd93c6f27c0c27f2d91a64ef34bc9b803e886d4877fafe6b2c76f3361e825a87cc30"}, 0x48, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r2, 0x0) 04:39:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f00000015c0), &(0x7f0000001600)={'fscrypt:', @desc2}, &(0x7f0000001640)={0x0, "7cd1be336ad6a368d306fde5f6da3530d1a4faa79201d668027ac67450eebd93c6f27c0c27f2d91a64ef34bc9b803e886d4877fafe6b2c76f3361e825a87cc30"}, 0x48, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r2, 0x0) 04:39:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:39:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f00000015c0), &(0x7f0000001600)={'fscrypt:', @desc2}, &(0x7f0000001640)={0x0, "7cd1be336ad6a368d306fde5f6da3530d1a4faa79201d668027ac67450eebd93c6f27c0c27f2d91a64ef34bc9b803e886d4877fafe6b2c76f3361e825a87cc30"}, 0x48, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r2, 0x0) 04:39:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f00000015c0), &(0x7f0000001600)={'fscrypt:', @desc2}, &(0x7f0000001640)={0x0, "7cd1be336ad6a368d306fde5f6da3530d1a4faa79201d668027ac67450eebd93c6f27c0c27f2d91a64ef34bc9b803e886d4877fafe6b2c76f3361e825a87cc30"}, 0x48, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r2, 0x0) 04:39:59 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000440)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 04:39:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 04:39:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() timer_create(0x3, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r1}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:39:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:39:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x0, @in6=@private2}}, 0xe8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:39:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 04:39:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x44}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:39:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 04:39:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 04:39:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:39:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2b, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d33001419cd2386"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:39:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2b, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d33001419cd2386"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:39:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x0, @in6=@private2}}, 0xe8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 04:39:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2b, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d33001419cd2386"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:39:59 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) 04:39:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() timer_create(0x3, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r1}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:39:59 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#!& \t\n'], 0xd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:39:59 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) 04:40:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d}, {0x44}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 04:40:00 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) 04:40:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2b, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d33001419cd2386"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:40:00 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) 04:40:00 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x173, &(0x7f0000000280)="8d31e183156939000000e20c0b1dd2a357b264c8745b97376e18dc3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec26e163b8d0a13e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0ca9a55b4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c6870873372324248218102ffb22ba618f2ff1ccfe64a456c64ab2769c08185e30f24a882bf8d500285acdeef8bce53588fe8e5a36b8a61395ed3c1989dc84d1f91e159e2913c77fd0029f21b1dfdf8404a08ce1b1e19e5cc15d259226845882f902d474eca7e188d9fb466473acb9fef567f04c269443a0ccb7bea9779b8abd067b00643e86e0a3263151b3f705758c1e1b624c59cfef775873a9c7a71139226a162e05f238ace9509d859d24610de4d5c9de317aa77a84df479f853ea8c6990f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:40:00 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="fd", 0x1}], 0x1) close(r2) socket(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:40:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c599d617e32e449fa79234"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:40:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2507694a8d504f1", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 04:40:00 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="fd", 0x1}], 0x1) close(r2) socket(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:40:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="061013ebeb42f70a158355"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102374, 0x18fe6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:40:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:40:00 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="fd", 0x1}], 0x1) close(r2) socket(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:40:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e699bde78c5a64f22d9a210f2dd3ceb109057f0dd98f54dfe5f275bba0e2832debe3d495020a7bdd1d5a957175360d3256e4ece20a3404e622f640bbea5222c2f073d95ed852723e701e67d1e6400a01986d7d8bd9914bfdd31e5198ed0eb7346", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:40:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="061013ebeb42f70a158355"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102374, 0x18fe6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:40:00 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="fd", 0x1}], 0x1) close(r2) socket(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:40:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c599d617e32e449fa79234"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:40:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2507694a8d504f1", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 04:40:00 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 04:40:00 executing program 0: clone3(&(0x7f0000001c40)={0x20900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:40:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c599d617e32e449fa79234"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:40:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:40:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="061013ebeb42f70a158355"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102374, 0x18fe6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:40:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000040)='\x00', 0x1) 04:40:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c599d617e32e449fa79234"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:40:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="061013ebeb42f70a158355"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102374, 0x18fe6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:40:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:40:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000040)='\x00', 0x1) 04:40:01 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) 04:40:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2507694a8d504f1", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 04:40:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r0, 0x9) 04:40:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000040)='\x00', 0x1) 04:40:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x29, 0x12, 0x0, &(0x7f00000017c0)) 04:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300110468fe0700001200000700ff3f020000003b0a00010000000019001a001500030014a45d463abc244e46205ed5ee1ee438d2", 0x39}], 0x1) 04:40:03 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) read$rfkill(r1, &(0x7f0000000000), 0x8) 04:40:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_opts(r0, 0x0, 0x31, &(0x7f0000000040)='\x00', 0x1) 04:40:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x29, 0x12, 0x0, &(0x7f00000017c0)) 04:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300110468fe0700001200000700ff3f020000003b0a00010000000019001a001500030014a45d463abc244e46205ed5ee1ee438d2", 0x39}], 0x1) 04:40:03 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000680)=ANY=[], 0x39, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 04:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300110468fe0700001200000700ff3f020000003b0a00010000000019001a001500030014a45d463abc244e46205ed5ee1ee438d2", 0x39}], 0x1) 04:40:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x29, 0x12, 0x0, &(0x7f00000017c0))