00, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f00000001c0)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f0000000380)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9a4700000017055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000002c0)="cf32674e91bc5539f0936c05784e69a32e880de6638710c718f67ea390bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a5693a225e581bb433a961e0ec11406ac02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6c26307dc0fb11f6fca348a371af4a7f940a31300"/157, 0x9d}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x3, 0x80, 0x3, 0x8}, 0xffff8000, 0x8000, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x1f, 0x9}) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 22:02:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:02:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0xf, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0x5e) 22:02:59 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:02:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="66530600ae897094e7b126b097eaa769be6d4d110cb98cc705624b654b499174a8db38f8c44f7b7d9ce423c26f45958dc387cfea4b7a3dfc8ea6a7efefe48dd9e07485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52c73caf77c41e0e1dcc2025aa18e9228103b66e1d49d31d322dbecfa63da445c8bef5bd9120000000000000000a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f400000000000000d6e654222b87e3582c0c5d97b32cca4b0140c0968fd89461828620a908e8ae8ea24e64b1503a910aa2d8b5b6241ac7c2ec65636a355506fb081f01d7b41a28ecffcde5db68c4c292", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:02:59 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x145802, 0x0) ftruncate(r2, 0x2008000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) dup3(r3, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:02:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:02:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:02:59 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:02:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x0}, 0x10) 22:03:00 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:03:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f00000001c0)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f0000000380)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9a4700000017055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000002c0)="cf32674e91bc5539f0936c05784e69a32e880de6638710c718f67ea390bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a5693a225e581bb433a961e0ec11406ac02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6c26307dc0fb11f6fca348a371af4a7f940a31300"/157, 0x9d}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x3, 0x80, 0x3, 0x8}, 0xffff8000, 0x8000, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x1f, 0x9}) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 22:03:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x0}, 0x10) 22:03:00 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x145802, 0x0) ftruncate(r2, 0x2008000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) dup3(r3, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:03:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f00000001c0)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f0000000380)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9a4700000017055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000002c0)="cf32674e91bc5539f0936c05784e69a32e880de6638710c718f67ea390bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a5693a225e581bb433a961e0ec11406ac02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6c26307dc0fb11f6fca348a371af4a7f940a31300"/157, 0x9d}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x3, 0x80, 0x3, 0x8}, 0xffff8000, 0x8000, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x1f, 0x9}) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 22:03:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x0}, 0x10) 22:03:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000480)=@isofs={0x14, 0x1, {0x57}}, 0xfeffffff) 22:03:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000480)=@isofs={0x14, 0x1, {0x57}}, 0xfeffffff) 22:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 22:03:00 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x145802, 0x0) ftruncate(r2, 0x2008000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) dup3(r3, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:03:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x0}, 0x10) 22:03:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000480)=@isofs={0x14, 0x1, {0x57}}, 0xfeffffff) 22:03:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f00000001c0)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f0000000380)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9a4700000017055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000002c0)="cf32674e91bc5539f0936c05784e69a32e880de6638710c718f67ea390bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a5693a225e581bb433a961e0ec11406ac02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6c26307dc0fb11f6fca348a371af4a7f940a31300"/157, 0x9d}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x3, 0x80, 0x3, 0x8}, 0xffff8000, 0x8000, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x1f, 0x9}) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 22:03:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f00000001c0)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f0000000380)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9a4700000017055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000002c0)="cf32674e91bc5539f0936c05784e69a32e880de6638710c718f67ea390bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a5693a225e581bb433a961e0ec11406ac02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6c26307dc0fb11f6fca348a371af4a7f940a31300"/157, 0x9d}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x3, 0x80, 0x3, 0x8}, 0xffff8000, 0x8000, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x1f, 0x9}) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 22:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 22:03:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000480)=@isofs={0x14, 0x1, {0x57}}, 0xfeffffff) 22:03:00 executing program 3: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x7, 0x49, 0x0) 22:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 22:03:00 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x145802, 0x0) ftruncate(r2, 0x2008000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) dup3(r3, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:03:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed105400000000003ec13e2000"}) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = io_uring_setup(0x1c4f, &(0x7f00000002c0)) dup3(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r4, &(0x7f00000017c0)=""/407, 0x197) signalfd4(r4, &(0x7f00000000c0)={[0xffffffffffffeb38]}, 0x8, 0x0) tkill(r1, 0x16) 22:03:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f00000001c0)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f0000000380)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9a4700000017055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000002c0)="cf32674e91bc5539f0936c05784e69a32e880de6638710c718f67ea390bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a5693a225e581bb433a961e0ec11406ac02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6c26307dc0fb11f6fca348a371af4a7f940a31300"/157, 0x9d}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x3, 0x80, 0x3, 0x8}, 0xffff8000, 0x8000, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x1f, 0x9}) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 22:03:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 22:03:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f00000001c0)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f0000000380)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9a4700000017055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000002c0)="cf32674e91bc5539f0936c05784e69a32e880de6638710c718f67ea390bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a5693a225e581bb433a961e0ec11406ac02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6c26307dc0fb11f6fca348a371af4a7f940a31300"/157, 0x9d}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x3, 0x80, 0x3, 0x8}, 0xffff8000, 0x8000, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x1f, 0x9}) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 22:03:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='+@\a\xe3\x92\xa5I\x94\xeb\xf1\x9e#\xf0\x034a[\xbf\xcc\xd2\xbf\xdd\b\xd5>o\a', 0x2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0x800) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x800000000000000, 0x81) 22:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20}, {0x54}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:03:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000380), 0x4) 22:03:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:03:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000380), 0x4) 22:03:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20}, {0x54}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:03:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="e9", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 22:03:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000380), 0x4) 22:03:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed105400000000003ec13e2000"}) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = io_uring_setup(0x1c4f, &(0x7f00000002c0)) dup3(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r4, &(0x7f00000017c0)=""/407, 0x197) signalfd4(r4, &(0x7f00000000c0)={[0xffffffffffffeb38]}, 0x8, 0x0) tkill(r1, 0x16) 22:03:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:03:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20}, {0x54}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:03:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="e9", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 22:03:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000380), 0x4) 22:03:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='+@\a\xe3\x92\xa5I\x94\xeb\xf1\x9e#\xf0\x034a[\xbf\xcc\xd2\xbf\xdd\b\xd5>o\a', 0x2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0x800) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x800000000000000, 0x81) 22:03:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="e9", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 22:03:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="e9", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 22:03:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20}, {0x54}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:03:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 22:03:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:03:04 executing program 4: r0 = epoll_create1(0x0) fcntl$setlease(r0, 0x400, 0x0) 22:03:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed105400000000003ec13e2000"}) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = io_uring_setup(0x1c4f, &(0x7f00000002c0)) dup3(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r4, &(0x7f00000017c0)=""/407, 0x197) signalfd4(r4, &(0x7f00000000c0)={[0xffffffffffffeb38]}, 0x8, 0x0) tkill(r1, 0x16) 22:03:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 22:03:04 executing program 4: r0 = epoll_create1(0x0) fcntl$setlease(r0, 0x400, 0x0) 22:03:04 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="024344303031", 0x6, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) 22:03:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000002200)=""/4118, 0x1016, 0x62, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000011c0)=""/4122, 0x101a, 0x18142, 0x0, 0x0) [ 101.881059][ T25] kauditd_printk_skb: 17 callbacks suppressed [ 101.881070][ T25] audit: type=1326 audit(1627768984.094:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7495 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 22:03:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='+@\a\xe3\x92\xa5I\x94\xeb\xf1\x9e#\xf0\x034a[\xbf\xcc\xd2\xbf\xdd\b\xd5>o\a', 0x2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0x800) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x800000000000000, 0x81) 22:03:04 executing program 4: r0 = epoll_create1(0x0) fcntl$setlease(r0, 0x400, 0x0) 22:03:04 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x142, "ed105400000000003ec13e2000"}) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = io_uring_setup(0x1c4f, &(0x7f00000002c0)) dup3(r2, r3, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r4, &(0x7f00000017c0)=""/407, 0x197) signalfd4(r4, &(0x7f00000000c0)={[0xffffffffffffeb38]}, 0x8, 0x0) tkill(r1, 0x16) 22:03:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000002200)=""/4118, 0x1016, 0x62, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000011c0)=""/4122, 0x101a, 0x18142, 0x0, 0x0) [ 101.961549][ T7515] loop2: detected capacity change from 0 to 2048 22:03:04 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="024344303031", 0x6, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) 22:03:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000002200)=""/4118, 0x1016, 0x62, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000011c0)=""/4122, 0x101a, 0x18142, 0x0, 0x0) 22:03:04 executing program 4: r0 = epoll_create1(0x0) fcntl$setlease(r0, 0x400, 0x0) 22:03:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000002200)=""/4118, 0x1016, 0x62, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000011c0)=""/4122, 0x101a, 0x18142, 0x0, 0x0) [ 102.089916][ T7550] loop2: detected capacity change from 0 to 2048 22:03:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 22:03:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 22:03:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x2) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 22:03:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='+@\a\xe3\x92\xa5I\x94\xeb\xf1\x9e#\xf0\x034a[\xbf\xcc\xd2\xbf\xdd\b\xd5>o\a', 0x2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0x800) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x800000000000000, 0x81) 22:03:04 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="024344303031", 0x6, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) [ 102.186237][ T25] audit: type=1400 audit(1627768984.404:42): avc: denied { module_load } for pid=7566 comm="syz-executor.4" path="/root/syz-executor.4" dev="sda1" ino=13853 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 102.217456][ T7573] Module has invalid ELF structures [ 102.269693][ T7587] loop2: detected capacity change from 0 to 2048 22:03:05 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:05 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x2}, 0x1c) getpeername(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6c087d5629cb3092, &(0x7f0000000500)=0x80000000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x282cc0, 0x6) sendto$inet6(r1, &(0x7f0000000580)="1511fb71a14a38e53203a3d1ff798645629821a8021a7d0a0f7992220f5a56802432645c662015f0a043c7377f0e0951214e530182be20a9be9f16a3b82f63a6660421ac46f15e4125bd418665321f65b01f24b773480b27dd86a9edc3c7011ad1f558ad84d2187f63d6ee1b4511444c3d047147e38d55dcad98cde448750c83ad584dda7e9afb093c4363c93d0f7d0a5235a581e735a4033ffaa474128387a37eee925e98822e1827d0", 0xaa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:03:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 22:03:05 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="024344303031", 0x6, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f0000000040)) 22:03:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x2) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 22:03:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x2) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 22:03:05 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 102.911239][ T7610] loop2: detected capacity change from 0 to 2048 22:03:05 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x2}, 0x1c) getpeername(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6c087d5629cb3092, &(0x7f0000000500)=0x80000000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x282cc0, 0x6) sendto$inet6(r1, &(0x7f0000000580)="1511fb71a14a38e53203a3d1ff798645629821a8021a7d0a0f7992220f5a56802432645c662015f0a043c7377f0e0951214e530182be20a9be9f16a3b82f63a6660421ac46f15e4125bd418665321f65b01f24b773480b27dd86a9edc3c7011ad1f558ad84d2187f63d6ee1b4511444c3d047147e38d55dcad98cde448750c83ad584dda7e9afb093c4363c93d0f7d0a5235a581e735a4033ffaa474128387a37eee925e98822e1827d0", 0xaa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:03:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x2}, 0x1c) getpeername(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6c087d5629cb3092, &(0x7f0000000500)=0x80000000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x282cc0, 0x6) sendto$inet6(r1, &(0x7f0000000580)="1511fb71a14a38e53203a3d1ff798645629821a8021a7d0a0f7992220f5a56802432645c662015f0a043c7377f0e0951214e530182be20a9be9f16a3b82f63a6660421ac46f15e4125bd418665321f65b01f24b773480b27dd86a9edc3c7011ad1f558ad84d2187f63d6ee1b4511444c3d047147e38d55dcad98cde448750c83ad584dda7e9afb093c4363c93d0f7d0a5235a581e735a4033ffaa474128387a37eee925e98822e1827d0", 0xaa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:03:05 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x2}, 0x1c) getpeername(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6c087d5629cb3092, &(0x7f0000000500)=0x80000000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x282cc0, 0x6) sendto$inet6(r1, &(0x7f0000000580)="1511fb71a14a38e53203a3d1ff798645629821a8021a7d0a0f7992220f5a56802432645c662015f0a043c7377f0e0951214e530182be20a9be9f16a3b82f63a6660421ac46f15e4125bd418665321f65b01f24b773480b27dd86a9edc3c7011ad1f558ad84d2187f63d6ee1b4511444c3d047147e38d55dcad98cde448750c83ad584dda7e9afb093c4363c93d0f7d0a5235a581e735a4033ffaa474128387a37eee925e98822e1827d0", 0xaa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:03:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x2) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 22:03:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x2) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 22:03:06 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:06 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x2}, 0x1c) getpeername(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6c087d5629cb3092, &(0x7f0000000500)=0x80000000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x282cc0, 0x6) sendto$inet6(r1, &(0x7f0000000580)="1511fb71a14a38e53203a3d1ff798645629821a8021a7d0a0f7992220f5a56802432645c662015f0a043c7377f0e0951214e530182be20a9be9f16a3b82f63a6660421ac46f15e4125bd418665321f65b01f24b773480b27dd86a9edc3c7011ad1f558ad84d2187f63d6ee1b4511444c3d047147e38d55dcad98cde448750c83ad584dda7e9afb093c4363c93d0f7d0a5235a581e735a4033ffaa474128387a37eee925e98822e1827d0", 0xaa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:03:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x2) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 22:03:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x2}, 0x1c) getpeername(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6c087d5629cb3092, &(0x7f0000000500)=0x80000000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x282cc0, 0x6) sendto$inet6(r1, &(0x7f0000000580)="1511fb71a14a38e53203a3d1ff798645629821a8021a7d0a0f7992220f5a56802432645c662015f0a043c7377f0e0951214e530182be20a9be9f16a3b82f63a6660421ac46f15e4125bd418665321f65b01f24b773480b27dd86a9edc3c7011ad1f558ad84d2187f63d6ee1b4511444c3d047147e38d55dcad98cde448750c83ad584dda7e9afb093c4363c93d0f7d0a5235a581e735a4033ffaa474128387a37eee925e98822e1827d0", 0xaa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:03:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x2) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 22:03:06 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 22:03:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x2}, 0x1c) getpeername(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6c087d5629cb3092, &(0x7f0000000500)=0x80000000, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x282cc0, 0x6) sendto$inet6(r1, &(0x7f0000000580)="1511fb71a14a38e53203a3d1ff798645629821a8021a7d0a0f7992220f5a56802432645c662015f0a043c7377f0e0951214e530182be20a9be9f16a3b82f63a6660421ac46f15e4125bd418665321f65b01f24b773480b27dd86a9edc3c7011ad1f558ad84d2187f63d6ee1b4511444c3d047147e38d55dcad98cde448750c83ad584dda7e9afb093c4363c93d0f7d0a5235a581e735a4033ffaa474128387a37eee925e98822e1827d0", 0xaa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:03:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) dup2(r1, r0) 22:03:06 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0311e8fe0200030063080008001e000200ff7e", 0x24}], 0x1}, 0x0) 22:03:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) [ 103.882087][ T7689] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 103.898086][ T7691] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 22:03:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) dup2(r1, r0) 22:03:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 103.960179][ T7705] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 22:03:06 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:06 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0311e8fe0200030063080008001e000200ff7e", 0x24}], 0x1}, 0x0) 22:03:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 22:03:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) dup2(r1, r0) 22:03:06 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 22:03:06 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0311e8fe0200030063080008001e000200ff7e", 0x24}], 0x1}, 0x0) [ 104.670410][ T7728] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 22:03:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) dup2(r1, r0) 22:03:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66560700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4027ab999aa6e134d247f0e65ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ff", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:03:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 104.713432][ T7742] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 22:03:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d99eabcf6a30439dfdb38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:07 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0311e8fe0200030063080008001e000200ff7e", 0x24}], 0x1}, 0x0) 22:03:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66560700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4027ab999aa6e134d247f0e65ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ff", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:03:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 22:03:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 22:03:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0fa1f100080000364602812c66538d750f6ee1d001f43f0500bb65c245f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e02d8f6c1f3b18d6d352507f7019b31a53bad1ec3533c791a753a1fef2c0cc828d400000000000000000010fd4dc02efb33403e646cd9c83d5b63243e170f63c4e7abff2f2b6f087bf45031c7a4f021c4820f4225c58f909a9e920dee3e678275", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:03:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66560700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4027ab999aa6e134d247f0e65ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ff", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:03:07 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) ioctl$FITRIM(r0, 0x80047210, 0x0) 22:03:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 22:03:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae8993050000000597677d113ec7fa2fa4a87839487c3ea976584bf6717eb1c57a37112ef1b3d92a2b1b4b604eb212365f4f185386df40f06741ac89f266004174a60bf12b62b3b42f3a39a404c03c30c85777a7d6f8bcec979bd5ad6e3ec55dd0864a1be9e16c4f267553af357b467395b6dbfaaaea2c303dfbfc82adf631a2e311963ea974dbe8cf233acb9384b2df11d4a37b1182d1f582bebca09ea2bc79c1fc4658fc61f7c2824adfc79d451e9b22e1b3e310f125dbcdbf2cae9b80446bd6c7094b66928b66dcaacaf85ad42f1014d76843c6a6f514f2e239734c3fc5454db8b75ac58e131cb4", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0xf00, 0x60ec9d78}) 22:03:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 22:03:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66560700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4027ab999aa6e134d247f0e65ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ff", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 105.604159][ T7806] loop3: detected capacity change from 0 to 8 [ 105.625265][ T7813] loop1: detected capacity change from 0 to 8 22:03:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 22:03:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x0, 0x0, 0x100}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, 0xe8) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:03:07 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) ioctl$FITRIM(r0, 0x80047210, 0x0) 22:03:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 22:03:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{&(0x7f0000000640)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}, {{&(0x7f0000000580)=@ipx={0x4, 0x0, 0x0, "318c1e2ccb3d"}, 0x80, 0x0}}], 0x2, 0x0) 22:03:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xffffffda}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 105.660322][ T7813] attempt to access beyond end of device [ 105.660322][ T7813] loop1: rw=3, want=16, limit=8 [ 105.698047][ T7813] attempt to access beyond end of device [ 105.698047][ T7813] loop1: rw=2051, want=128, limit=8 22:03:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 22:03:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x0, 0x0, 0x100}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, 0xe8) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 105.731039][ T7836] attempt to access beyond end of device [ 105.731039][ T7836] loop1: rw=3, want=16, limit=8 [ 105.735726][ T7841] loop3: detected capacity change from 0 to 8 22:03:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{&(0x7f0000000640)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}, {{&(0x7f0000000580)=@ipx={0x4, 0x0, 0x0, "318c1e2ccb3d"}, 0x80, 0x0}}], 0x2, 0x0) [ 105.777692][ T7836] attempt to access beyond end of device [ 105.777692][ T7836] loop1: rw=2051, want=128, limit=8 22:03:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xffffffda}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:08 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) ioctl$FITRIM(r0, 0x80047210, 0x0) 22:03:08 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000150003041dfffd946f610500020c010a1f05fe060400080008000f00ff00c00e", 0x24}], 0x1}, 0x0) 22:03:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0xf00, 0x60ec9d78}) 22:03:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x0, 0x0, 0x100}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, 0xe8) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:03:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{&(0x7f0000000640)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}, {{&(0x7f0000000580)=@ipx={0x4, 0x0, 0x0, "318c1e2ccb3d"}, 0x80, 0x0}}], 0x2, 0x0) 22:03:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000b40)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x0, 0x0, 0x100}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, 0xe8) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 22:03:08 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) ioctl$FITRIM(r0, 0x80047210, 0x0) 22:03:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xffffffda}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 105.880608][ T7875] loop3: detected capacity change from 0 to 8 [ 105.887145][ T7872] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 22:03:08 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000150003041dfffd946f610500020c010a1f05fe060400080008000f00ff00c00e", 0x24}], 0x1}, 0x0) 22:03:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 22:03:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xffffffda}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{&(0x7f0000000640)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}, {{&(0x7f0000000580)=@ipx={0x4, 0x0, 0x0, "318c1e2ccb3d"}, 0x80, 0x0}}], 0x2, 0x0) [ 105.941288][ T7886] loop1: detected capacity change from 0 to 8 [ 105.977894][ T7897] loop3: detected capacity change from 0 to 8 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x1b5a, &(0x7f0000000240)) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x411}, {r1}, {}, {}, {}, {}, {}, {r2}], 0x8, 0x0, 0x0, 0x0) 22:03:08 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000150003041dfffd946f610500020c010a1f05fe060400080008000f00ff00c00e", 0x24}], 0x1}, 0x0) [ 105.989117][ T7886] attempt to access beyond end of device [ 105.989117][ T7886] loop1: rw=3, want=16, limit=8 [ 106.005373][ T7898] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 106.005670][ T7886] attempt to access beyond end of device [ 106.005670][ T7886] loop1: rw=2051, want=128, limit=8 [ 106.059757][ T7910] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 22:03:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0xf00, 0x60ec9d78}) 22:03:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:03:08 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000180)=""/105, 0x69}], 0x2, 0x72, 0x0) 22:03:08 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000150003041dfffd946f610500020c010a1f05fe060400080008000f00ff00c00e", 0x24}], 0x1}, 0x0) 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x1b5a, &(0x7f0000000240)) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x411}, {r1}, {}, {}, {}, {}, {}, {r2}], 0x8, 0x0, 0x0, 0x0) 22:03:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x1b5a, &(0x7f0000000240)) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x411}, {r1}, {}, {}, {}, {}, {}, {r2}], 0x8, 0x0, 0x0, 0x0) 22:03:08 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000180)=""/105, 0x69}], 0x2, 0x72, 0x0) 22:03:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 106.155311][ T7930] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 22:03:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x1b5a, &(0x7f0000000240)) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x411}, {r1}, {}, {}, {}, {}, {}, {r2}], 0x8, 0x0, 0x0, 0x0) 22:03:08 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000180)=""/105, 0x69}], 0x2, 0x72, 0x0) [ 106.203253][ T7942] loop1: detected capacity change from 0 to 8 22:03:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000002c0)) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0xf00, 0x60ec9d78}) 22:03:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:03:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 22:03:08 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000180)=""/105, 0x69}], 0x2, 0x72, 0x0) 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) write$binfmt_aout(r2, &(0x7f0000000080)={{0x60}, "", ['\x00']}, 0x28) [ 106.248169][ T7942] attempt to access beyond end of device [ 106.248169][ T7942] loop1: rw=3, want=16, limit=8 [ 106.283650][ T7942] attempt to access beyond end of device [ 106.283650][ T7942] loop1: rw=2051, want=128, limit=8 22:03:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) write$binfmt_aout(r2, &(0x7f0000000080)={{0x60}, "", ['\x00']}, 0x28) 22:03:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:03:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) write$binfmt_aout(r2, &(0x7f0000000080)={{0x60}, "", ['\x00']}, 0x28) 22:03:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) [ 106.386008][ T7984] loop1: detected capacity change from 0 to 8 [ 106.413888][ T7984] attempt to access beyond end of device [ 106.413888][ T7984] loop1: rw=3, want=16, limit=8 22:03:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:03:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000180)="8f", 0x1) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 22:03:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000001880)=[{}], 0x1, 0xffffff56, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 22:03:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) write$binfmt_aout(r2, &(0x7f0000000080)={{0x60}, "", ['\x00']}, 0x28) [ 106.432724][ T7984] attempt to access beyond end of device [ 106.432724][ T7984] loop1: rw=2051, want=128, limit=8 22:03:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in=@private}, {@in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x32}, @in6=@private1}}}, 0xf8}}, 0x0) 22:03:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:03:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x65) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000300}, 0x10) 22:03:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000180)="8f", 0x1) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 22:03:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000180)="8f", 0x1) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 22:03:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:03:08 executing program 0: r0 = syz_io_uring_setup(0x189f, &(0x7f0000000280), &(0x7f0000115000/0x4000)=nil, &(0x7f000063d000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) eventfd2(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:03:08 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x0, 0x0) 22:03:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x65) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000300}, 0x10) 22:03:08 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x181001, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 22:03:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000180)="8f", 0x1) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 22:03:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000180)="8f", 0x1) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 106.616631][ T25] audit: type=1326 audit(1627768988.834:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8029 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 106.654278][ T8038] loop4: detected capacity change from 0 to 240 22:03:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000180)="8f", 0x1) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 22:03:08 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x181001, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 22:03:08 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x0, 0x0) 22:03:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x65) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000300}, 0x10) 22:03:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000000180)="8f", 0x1) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 22:03:09 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x181001, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) [ 106.785319][ T8065] loop4: detected capacity change from 0 to 240 22:03:09 executing program 0: r0 = syz_io_uring_setup(0x189f, &(0x7f0000000280), &(0x7f0000115000/0x4000)=nil, &(0x7f000063d000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) eventfd2(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:03:09 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x181001, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 22:03:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x65) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000300}, 0x10) 22:03:09 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x0, 0x0) 22:03:09 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') 22:03:09 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x181001, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) [ 107.435952][ T25] audit: type=1326 audit(1627768989.654:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8029 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 22:03:09 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x181001, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 22:03:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:09 executing program 3: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x0, 0x0) tgkill(r0, r0, 0x36) [ 107.475787][ T25] audit: type=1326 audit(1627768989.694:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 107.497186][ T8089] loop4: detected capacity change from 0 to 240 22:03:09 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x181001, 0x0) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 22:03:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) close(r1) 22:03:09 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x0, 0x0) [ 107.639530][ T8126] loop4: detected capacity change from 0 to 240 22:03:10 executing program 0: r0 = syz_io_uring_setup(0x189f, &(0x7f0000000280), &(0x7f0000115000/0x4000)=nil, &(0x7f000063d000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) eventfd2(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:03:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:03:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) close(r1) 22:03:10 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:10 executing program 3: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x0, 0x0) tgkill(r0, r0, 0x36) 22:03:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) close(r1) 22:03:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 108.358632][ T25] audit: type=1326 audit(1627768990.574:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 22:03:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) close(r1) 22:03:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:03:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:11 executing program 0: r0 = syz_io_uring_setup(0x189f, &(0x7f0000000280), &(0x7f0000115000/0x4000)=nil, &(0x7f000063d000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) eventfd2(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:03:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:03:11 executing program 3: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x0, 0x0) tgkill(r0, r0, 0x36) 22:03:11 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:03:11 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:11 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:03:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 109.251847][ T25] audit: type=1326 audit(1627768991.464:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8215 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 22:03:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a1e230b6", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="040428002427ed9d8441f6d9d5cb6c182f"], 0x32) 22:03:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a1e230b6", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="040428002427ed9d8441f6d9d5cb6c182f"], 0x32) 22:03:11 executing program 3: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x0, 0x0) tgkill(r0, r0, 0x36) 22:03:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a1e230b6", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="040428002427ed9d8441f6d9d5cb6c182f"], 0x32) 22:03:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:12 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='d', 0x1}, {&(0x7f0000000100)='X', 0x1}, {&(0x7f0000000280)="de", 0x1}], 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 22:03:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a1e230b6", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="040428002427ed9d8441f6d9d5cb6c182f"], 0x32) 22:03:12 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2dc) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x300) 22:03:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 22:03:12 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2dc) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x300) 22:03:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 22:03:12 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2dc) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x300) 22:03:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:12 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 22:03:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001880), 0x360, 0x0) r1 = epoll_create(0x95c9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2000000a}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f0000000300)=""/151, 0x97}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f00000064c0)={0x0, 0x3f00}) 22:03:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='d', 0x1}, {&(0x7f0000000100)='X', 0x1}, {&(0x7f0000000280)="de", 0x1}], 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:13 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2dc) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x300) 22:03:13 executing program 0: setresuid(0xee00, 0xee00, 0xffffffffffffffff) getuid() setresuid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 22:03:13 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x0, 0x0) fchmod(r0, 0x0) 22:03:13 executing program 4: r0 = io_uring_setup(0x293, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x4, 0x12, r0, 0x8000000) 22:03:13 executing program 2: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0) 22:03:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 22:03:13 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x0, 0x0) fchmod(r0, 0x0) 22:03:13 executing program 2: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0) 22:03:13 executing program 5: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0) 22:03:13 executing program 0: setresuid(0xee00, 0xee00, 0xffffffffffffffff) getuid() setresuid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 22:03:13 executing program 2: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0) 22:03:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='d', 0x1}, {&(0x7f0000000100)='X', 0x1}, {&(0x7f0000000280)="de", 0x1}], 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 22:03:14 executing program 5: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0) 22:03:14 executing program 0: setresuid(0xee00, 0xee00, 0xffffffffffffffff) getuid() setresuid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 22:03:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x0, 0x0) fchmod(r0, 0x0) 22:03:14 executing program 2: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0) 22:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 22:03:14 executing program 5: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0) 22:03:14 executing program 0: setresuid(0xee00, 0xee00, 0xffffffffffffffff) getuid() setresuid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 22:03:14 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) faccessat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 22:03:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x0, 0x0) fchmod(r0, 0x0) 22:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) [ 111.913445][ T8457] loop2: detected capacity change from 0 to 264192 [ 111.942316][ T8457] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:03:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='d', 0x1}, {&(0x7f0000000100)='X', 0x1}, {&(0x7f0000000280)="de", 0x1}], 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:14 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="de000074c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:03:14 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660000006c0065002e0063006f006c0064002c001f0000000000001f0008000000000800780b140b2a3a88020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x0) 22:03:14 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [], 0x4}) 22:03:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001240)) 22:03:14 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) faccessat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 22:03:14 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="de000074c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:03:14 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [], 0x4}) 22:03:14 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660000006c0065002e0063006f006c0064002c001f0000000000001f0008000000000800780b140b2a3a88020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x0) 22:03:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001240)) [ 112.719273][ T8481] loop1: detected capacity change from 0 to 240 [ 112.720264][ T8484] loop2: detected capacity change from 0 to 264192 [ 112.753925][ T8484] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:03:15 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [], 0x4}) 22:03:15 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) faccessat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) [ 112.833964][ T8512] loop1: detected capacity change from 0 to 240 [ 112.883922][ T8514] loop2: detected capacity change from 0 to 264192 [ 112.893171][ T8514] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:03:15 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [], 0x4}) 22:03:15 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="de000074c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:03:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001240)) 22:03:15 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660000006c0065002e0063006f006c0064002c001f0000000000001f0008000000000800780b140b2a3a88020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x0) 22:03:15 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) faccessat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 22:03:15 executing program 3: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) faccessat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 22:03:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001240)) 22:03:15 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="de000074c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 113.573889][ T8529] loop2: detected capacity change from 0 to 264192 [ 113.596666][ T8539] loop1: detected capacity change from 0 to 240 [ 113.596899][ T8529] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:03:15 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660000006c0065002e0063006f006c0064002c001f0000000000001f0008000000000800780b140b2a3a88020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x0) 22:03:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x2, 0x101281) write$evdev(r0, &(0x7f0000000180)=[{}], 0x18) 22:03:15 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[], 0x4240a2a0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r1, 0x0, r0, 0x0, 0x6, 0x7) 22:03:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 113.634017][ T8545] loop3: detected capacity change from 0 to 264192 [ 113.672674][ T8545] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:03:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000180003043efffd946f610500020c010a1f05fe060c10080008000600ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:03:15 executing program 3: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) faccessat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 22:03:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000004c0)={0xffffffff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:03:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 113.754399][ T8567] loop1: detected capacity change from 0 to 240 22:03:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@fat=@errors_remount}]}) 22:03:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0aaa71eeed9a1ddae2e2b209686c4c5bc2831155c2b94186fff232f51c529b6d3a470fdb290026a41c84e061802f8846f005c188914cab9b79f0f7979b62f6a80060e59d23e75c94fdeec75cc893e38b715d4b084469440a534efdeaaeffa836e449c4a53b2ed5c3c1bf2b2ab14763f118df0ca3abfe046d64e33aeb08690ac2aa05529459d1e5681594a0a0520fb73616756b93528dc5b885a4ee325a34c2a5c8674", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 22:03:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000004c0)={0xffffffff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:03:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000180003043efffd946f610500020c010a1f05fe060c10080008000600ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) [ 113.805735][ T8574] loop3: detected capacity change from 0 to 264192 [ 113.845184][ T8574] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:03:16 executing program 3: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) faccessat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 22:03:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000180003043efffd946f610500020c010a1f05fe060c10080008000600ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) [ 113.895258][ T8600] FAT-fs (loop1): bogus number of reserved sectors [ 113.901902][ T8600] FAT-fs (loop1): Can't find a valid FAT filesystem [ 113.945474][ T8600] FAT-fs (loop1): bogus number of reserved sectors [ 113.952247][ T8600] FAT-fs (loop1): Can't find a valid FAT filesystem [ 113.983419][ T8617] loop3: detected capacity change from 0 to 264192 [ 114.006482][ T8617] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:03:16 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[], 0x4240a2a0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r1, 0x0, r0, 0x0, 0x6, 0x7) 22:03:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000180003043efffd946f610500020c010a1f05fe060c10080008000600ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:03:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000004c0)={0xffffffff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:03:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0aaa71eeed9a1ddae2e2b209686c4c5bc2831155c2b94186fff232f51c529b6d3a470fdb290026a41c84e061802f8846f005c188914cab9b79f0f7979b62f6a80060e59d23e75c94fdeec75cc893e38b715d4b084469440a534efdeaaeffa836e449c4a53b2ed5c3c1bf2b2ab14763f118df0ca3abfe046d64e33aeb08690ac2aa05529459d1e5681594a0a0520fb73616756b93528dc5b885a4ee325a34c2a5c8674", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 22:03:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@fat=@errors_remount}]}) 22:03:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)='t', 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:03:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000004c0)={0xffffffff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:03:16 executing program 5: getgroups(0x0, 0x0) 22:03:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getegid() [ 114.605334][ T8638] FAT-fs (loop1): bogus number of reserved sectors [ 114.611886][ T8638] FAT-fs (loop1): Can't find a valid FAT filesystem 22:03:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)='t', 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:03:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac825b6e92f3469a9eb2fea5693a4f2e86d6ef59969cb55", 0xef}], 0x4, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@fat=@errors_remount}]}) [ 114.720633][ T8666] FAT-fs (loop1): bogus number of reserved sectors [ 114.727496][ T8666] FAT-fs (loop1): Can't find a valid FAT filesystem 22:03:17 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[], 0x4240a2a0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r1, 0x0, r0, 0x0, 0x6, 0x7) 22:03:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getegid() 22:03:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac825b6e92f3469a9eb2fea5693a4f2e86d6ef59969cb55", 0xef}], 0x4, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2e, 0x0, 0x0) 22:03:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)='t', 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:03:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@fat=@errors_remount}]}) 22:03:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac825b6e92f3469a9eb2fea5693a4f2e86d6ef59969cb55", 0xef}], 0x4, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getegid() 22:03:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2e, 0x0, 0x0) 22:03:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)='t', 0x1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:03:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac825b6e92f3469a9eb2fea5693a4f2e86d6ef59969cb55", 0xef}], 0x4, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 115.474794][ T8695] FAT-fs (loop1): bogus number of reserved sectors [ 115.481368][ T8695] FAT-fs (loop1): Can't find a valid FAT filesystem 22:03:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x506) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002d00)) 22:03:18 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[], 0x4240a2a0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r1, 0x0, r0, 0x0, 0x6, 0x7) 22:03:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getegid() 22:03:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2e, 0x0, 0x0) 22:03:18 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 22:03:18 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 22:03:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x506) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002d00)) 22:03:18 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 22:03:18 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 22:03:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x2e, 0x0, 0x0) 22:03:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x506) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002d00)) 22:03:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x80000000, &(0x7f0000000a80)) 22:03:18 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 22:03:19 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x506) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002d00)) 22:03:19 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 22:03:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1000000a, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x6c060000) 22:03:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x80000000, &(0x7f0000000a80)) 22:03:19 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 22:03:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000001500)=[{0x0}, {&(0x7f00000001c0)=""/74, 0x4a}], 0x2, 0x5e, 0x0) 22:03:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x108, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r4}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002f80)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10000007) io_uring_enter(r1, 0x5e0e, 0x0, 0x0, 0x0, 0x0) 22:03:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x80000000, &(0x7f0000000a80)) 22:03:19 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 22:03:19 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 22:03:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000001500)=[{0x0}, {&(0x7f00000001c0)=""/74, 0x4a}], 0x2, 0x5e, 0x0) 22:03:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x80000000, &(0x7f0000000a80)) 22:03:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x108, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r4}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002f80)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10000007) io_uring_enter(r1, 0x5e0e, 0x0, 0x0, 0x0, 0x0) 22:03:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1000000a, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x6c060000) 22:03:19 executing program 1: io_setup(0x3d, &(0x7f0000000000)=0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:03:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000001500)=[{0x0}, {&(0x7f00000001c0)=""/74, 0x4a}], 0x2, 0x5e, 0x0) 22:03:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f80100200040000000000000000000800029e21b3bf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010000ee870325132510000e87032510300000000002e2e20202020202020202010000ee870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000ee870325132510000e870325104001a040000", 0x80, 0x11400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x31400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51400}], 0x0, &(0x7f0000010d00)) 22:03:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x108, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r4}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002f80)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10000007) io_uring_enter(r1, 0x5e0e, 0x0, 0x0, 0x0, 0x0) 22:03:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000001500)=[{0x0}, {&(0x7f00000001c0)=""/74, 0x4a}], 0x2, 0x5e, 0x0) 22:03:19 executing program 1: io_setup(0x3d, &(0x7f0000000000)=0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 117.378631][ T8831] loop2: detected capacity change from 0 to 1300 22:03:19 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 22:03:19 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3) r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000004}) 22:03:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1000000a, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x6c060000) 22:03:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x108, &(0x7f0000000140), 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r4}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002f80)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10000007) io_uring_enter(r1, 0x5e0e, 0x0, 0x0, 0x0, 0x0) 22:03:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/193}, 0xc9, 0xad1ae8020a66eef1, 0x0) 22:03:19 executing program 1: io_setup(0x3d, &(0x7f0000000000)=0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:03:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/193}, 0xc9, 0xad1ae8020a66eef1, 0x0) 22:03:19 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 22:03:19 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3) r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000004}) 22:03:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1000000a, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x6c060000) 22:03:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/193}, 0xc9, 0xad1ae8020a66eef1, 0x0) 22:03:19 executing program 1: io_setup(0x3d, &(0x7f0000000000)=0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:03:19 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 22:03:19 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3) r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000004}) 22:03:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 22:03:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/193}, 0xc9, 0xad1ae8020a66eef1, 0x0) 22:03:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x10\x00'}]}, 0xc0}}, 0x0) 22:03:20 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3) r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000004}) 22:03:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000004c0)=[{0x0}], 0x1) 22:03:20 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 22:03:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x10\x00'}]}, 0xc0}}, 0x0) 22:03:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 22:03:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 22:03:20 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff079}], 0x36, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x77, 0x0) 22:03:20 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 22:03:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 22:03:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 22:03:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x10\x00'}]}, 0xc0}}, 0x0) 22:03:20 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff079}], 0x36, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x77, 0x0) 22:03:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 22:03:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 22:03:20 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 22:03:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x10\x00'}]}, 0xc0}}, 0x0) 22:03:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x74}}, 0x0) 22:03:20 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff079}], 0x36, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x77, 0x0) 22:03:20 executing program 5: r0 = socket(0x1, 0x5, 0x0) read(r0, &(0x7f0000000180)=""/74, 0x4a) 22:03:20 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff079}], 0x36, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x77, 0x0) 22:03:20 executing program 1: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:03:20 executing program 5: r0 = socket(0x1, 0x5, 0x0) read(r0, &(0x7f0000000180)=""/74, 0x4a) 22:03:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x74}}, 0x0) 22:03:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fork() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 22:03:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x74}}, 0x0) 22:03:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, 0x0, &(0x7f0000000180), 0x0) 22:03:20 executing program 5: r0 = socket(0x1, 0x5, 0x0) read(r0, &(0x7f0000000180)=""/74, 0x4a) 22:03:20 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x74, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x74}}, 0x0) 22:03:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e25, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x2, 0x0) 22:03:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e25, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x2, 0x0) 22:03:20 executing program 5: r0 = socket(0x1, 0x5, 0x0) read(r0, &(0x7f0000000180)=""/74, 0x4a) 22:03:20 executing program 4: personality(0xafbf20d3204af6a9) uname(&(0x7f0000000640)=""/4096) 22:03:20 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:20 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) [ 118.615620][ T25] audit: type=1326 audit(1627769000.804:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9062 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.693384][ T25] audit: type=1326 audit(1627769000.804:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9062 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.719148][ T25] audit: type=1326 audit(1627769000.814:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9062 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.749436][ T25] audit: type=1326 audit(1627769000.814:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9062 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.777859][ T25] audit: type=1326 audit(1627769000.834:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9062 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=152 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.802870][ T25] audit: type=1326 audit(1627769000.834:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9062 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.827508][ T25] audit: type=1326 audit(1627769000.904:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9087 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.851539][ T25] audit: type=1326 audit(1627769000.904:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9087 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=152 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.876049][ T25] audit: type=1326 audit(1627769000.904:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9087 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 118.900629][ T25] audit: type=1326 audit(1627769000.904:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9087 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=54 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fork() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 22:03:21 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e25, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x2, 0x0) 22:03:21 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:21 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, 0x0, &(0x7f0000000180), 0x0) 22:03:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e25, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x2, 0x0) 22:03:21 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:21 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:21 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:21 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x1c95, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:21 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) munlockall() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 22:03:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fork() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 22:03:22 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x1c95, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x1c95, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:22 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180), &(0x7f0000000080)='system_u:object_r:klogd_exec_t:s0\x00', 0xd, 0x0) 22:03:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1b) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:03:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, 0x0, &(0x7f0000000180), 0x0) 22:03:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x1c95, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:22 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x1c95, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f000062f000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) [ 120.273926][ T9163] SELinux: Context system_u:obje is not valid (left unmapped). 22:03:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x1c95, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:22 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) set_mempolicy(0x1, &(0x7f0000000080)=0x1c95, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:22 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180), &(0x7f0000000080)='system_u:object_r:klogd_exec_t:s0\x00', 0xd, 0x0) 22:03:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fork() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 22:03:23 executing program 5: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) socket(0x11, 0x0, 0x0) 22:03:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f000062f000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) 22:03:23 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180), &(0x7f0000000080)='system_u:object_r:klogd_exec_t:s0\x00', 0xd, 0x0) 22:03:23 executing program 0: clone3(&(0x7f0000000080)={0x2040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket(0xa, 0x0, 0x7) fork() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:03:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, 0x0, &(0x7f0000000180), 0x0) 22:03:23 executing program 5: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) socket(0x11, 0x0, 0x0) 22:03:23 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180), &(0x7f0000000080)='system_u:object_r:klogd_exec_t:s0\x00', 0xd, 0x0) 22:03:23 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 22:03:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438bc7d88fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e8d000000", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:23 executing program 5: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) socket(0x11, 0x0, 0x0) 22:03:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f000062f000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) 22:03:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 22:03:24 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 22:03:24 executing program 5: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) socket(0x11, 0x0, 0x0) 22:03:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) dup2(r2, r3) 22:03:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438bc7d88fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e8d000000", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f000062f000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) 22:03:24 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 22:03:24 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000380), 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 22:03:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438bc7d88fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e8d000000", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 22:03:24 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 22:03:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) dup2(r2, r3) 22:03:24 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000380), 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 22:03:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 22:03:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) dup2(r2, r3) 22:03:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438bc7d88fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e8d000000", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 22:03:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) dup2(r2, r3) 22:03:24 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x5, 0x1ff) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f0000000400)='./file0\x00') 22:03:24 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x33, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:03:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) dup2(r2, r3) 22:03:24 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000380), 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 22:03:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) dup2(r2, r3) 22:03:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000017c0)=[{0x0}], 0x1, 0x0, 0x0) [ 122.253849][ T9324] Process accounting resumed 22:03:24 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000380), 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 22:03:24 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x5, 0x1ff) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f0000000400)='./file0\x00') 22:03:24 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x33, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 122.300657][ T9324] Process accounting resumed 22:03:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) dup2(r2, r3) 22:03:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)={0x38, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x38}], 0x1}, 0x0) 22:03:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000017c0)=[{0x0}], 0x1, 0x0, 0x0) 22:03:24 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:24 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x33, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:03:24 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x5, 0x1ff) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f0000000400)='./file0\x00') 22:03:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000017c0)=[{0x0}], 0x1, 0x0, 0x0) [ 122.400777][ T9347] Process accounting resumed 22:03:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)={0x38, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x38}], 0x1}, 0x0) 22:03:24 executing program 4: clone(0x30040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) 22:03:24 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x33, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 22:03:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000017c0)=[{0x0}], 0x1, 0x0, 0x0) 22:03:24 executing program 4: clone(0x30040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) 22:03:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)={0x38, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x38}], 0x1}, 0x0) 22:03:24 executing program 2: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:03:24 executing program 1: set_mempolicy(0x3, &(0x7f0000000340)=0x5, 0x1ff) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f0000000400)='./file0\x00') [ 122.505538][ T9362] Process accounting resumed [ 122.598005][ T9390] Process accounting resumed 22:03:24 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:24 executing program 4: clone(0x30040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) 22:03:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/27, 0x1b, 0x0) 22:03:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)={0x38, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x38}], 0x1}, 0x0) 22:03:24 executing program 2: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:03:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000ff0100000000006cc2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/27, 0x1b, 0x0) 22:03:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000ff0100000000006cc2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:24 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:24 executing program 2: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:03:24 executing program 4: clone(0x30040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) 22:03:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000ff0100000000006cc2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:25 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 2: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:03:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/27, 0x1b, 0x0) 22:03:25 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000ff0100000000006cc2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/27, 0x1b, 0x0) 22:03:25 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000001a80)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 22:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 22:03:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000001a80)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 22:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 22:03:25 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000001a80)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 22:03:25 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000001a80)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 22:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 22:03:25 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b62, &(0x7f00000000c0)) 22:03:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 22:03:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b62, &(0x7f00000000c0)) 22:03:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:03:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 22:03:25 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b62, &(0x7f00000000c0)) 22:03:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 22:03:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r1, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:03:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b62, &(0x7f00000000c0)) 22:03:25 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000002c0)={&(0x7f00000001c0)=""/238, 0xee, 0x0, 0xfc}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x8, 0x9, 0x4, 0x0, 0x6, 0x91428, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xe04, 0x1, 0x0, 0x480, 0x10000, 0x7, 0x7, 0x4, 0x10001}, r2, 0x6, r0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(r0, 0x407, 0xa5) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) creat(0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r3, 0x1) sendmmsg$inet(r3, &(0x7f00000008c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="a4b3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) close(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000780)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f00000006c0)=""/44, 0x2c}], 0x7, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/211, 0xd3}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000a00)=""/206, 0xce}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000b40)=""/37, 0x25}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/204, 0xcc}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x9, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 22:03:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 22:03:25 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) 22:03:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x3, &(0x7f0000000180)='source', &(0x7f00000001c0)='6:$)-.\x00', 0x0) 22:03:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 22:03:25 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) 22:03:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x3, &(0x7f0000000180)='source', &(0x7f00000001c0)='6:$)-.\x00', 0x0) 22:03:26 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) 22:03:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 22:03:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 22:03:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r1, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:03:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x3, &(0x7f0000000180)='source', &(0x7f00000001c0)='6:$)-.\x00', 0x0) 22:03:26 executing program 4: r0 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x7, 0x0) tkill(0x0, 0x0) 22:03:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x20000280) 22:03:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x6000000, 0x0, 0x2, 0x1}, 0x20) 22:03:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x20000280) 22:03:26 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) 22:03:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x3, &(0x7f0000000180)='source', &(0x7f00000001c0)='6:$)-.\x00', 0x0) 22:03:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x20000280) 22:03:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x6000000, 0x0, 0x2, 0x1}, 0x20) 22:03:26 executing program 4: r0 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x7, 0x0) tkill(0x0, 0x0) 22:03:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:03:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r1, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:03:26 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 22:03:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x20000280) 22:03:26 executing program 3: setresuid(0x0, 0xee00, 0x0) setresuid(0xee00, 0xee01, 0x0) 22:03:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x6000000, 0x0, 0x2, 0x1}, 0x20) 22:03:26 executing program 4: r0 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x7, 0x0) tkill(0x0, 0x0) 22:03:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r1, 0x540a, 0x3) 22:03:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x6000000, 0x0, 0x2, 0x1}, 0x20) 22:03:26 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 22:03:26 executing program 4: r0 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x7, 0x0) tkill(0x0, 0x0) 22:03:26 executing program 3: setresuid(0x0, 0xee00, 0x0) setresuid(0xee00, 0xee01, 0x0) 22:03:26 executing program 5: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x40800) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000480)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14000, 0x81) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x43ec71de, 0x111000) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x20, 0x9, 0x9, 0x3f, 0x0, 0x0, 0x2882, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x10022, 0x3b99, 0x401, 0x8, 0x5c65, 0x2, 0x6, 0x0, 0x1f, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r3, 0x1) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(r3, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 22:03:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0xfffffffe}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r1, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:03:26 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 22:03:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r1, 0x540a, 0x3) 22:03:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x101, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:03:26 executing program 3: setresuid(0x0, 0xee00, 0x0) setresuid(0xee00, 0xee01, 0x0) 22:03:26 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 22:03:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r1, 0x540a, 0x3) 22:03:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x101, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:03:26 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) io_setup(0x81, &(0x7f00000000c0)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}, 0x0]) 22:03:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$TCXONC(r1, 0x540a, 0x3) 22:03:26 executing program 3: setresuid(0x0, 0xee00, 0x0) setresuid(0xee00, 0xee01, 0x0) 22:03:26 executing program 5: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x40800) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000480)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14000, 0x81) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x43ec71de, 0x111000) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x20, 0x9, 0x9, 0x3f, 0x0, 0x0, 0x2882, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x10022, 0x3b99, 0x401, 0x8, 0x5c65, 0x2, 0x6, 0x0, 0x1f, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r3, 0x1) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(r3, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 22:03:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000140)=""/224, 0xe0}], 0x3, 0x0, 0x0) 22:03:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x101, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:03:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="240000001a0003041dfffd946f610500020c010a1f05fe060c10080008001000ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:03:26 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) io_setup(0x81, &(0x7f00000000c0)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}, 0x0]) 22:03:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0xffffffffffffffff) 22:03:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="240000001a0003041dfffd946f610500020c010a1f05fe060c10080008001000ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:03:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x101, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:03:26 executing program 5: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x40800) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000480)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14000, 0x81) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x43ec71de, 0x111000) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x20, 0x9, 0x9, 0x3f, 0x0, 0x0, 0x2882, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x10022, 0x3b99, 0x401, 0x8, 0x5c65, 0x2, 0x6, 0x0, 0x1f, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r3, 0x1) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(r3, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 22:03:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0xffffffffffffffff) 22:03:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000140)=""/224, 0xe0}], 0x3, 0x0, 0x0) 22:03:26 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) io_setup(0x81, &(0x7f00000000c0)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}, 0x0]) 22:03:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="240000001a0003041dfffd946f610500020c010a1f05fe060c10080008001000ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:03:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0xffffffffffffffff) 22:03:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}]}, 0x58}}, 0x0) 22:03:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000140)=""/224, 0xe0}], 0x3, 0x0, 0x0) 22:03:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0xffffffffffffffff) 22:03:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="240000001a0003041dfffd946f610500020c010a1f05fe060c10080008001000ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:03:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}]}, 0x58}}, 0x0) 22:03:27 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) io_setup(0x81, &(0x7f00000000c0)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}, 0x0]) 22:03:27 executing program 5: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x40800) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000480)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14000, 0x81) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x43ec71de, 0x111000) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x20, 0x9, 0x9, 0x3f, 0x0, 0x0, 0x2882, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x10022, 0x3b99, 0x401, 0x8, 0x5c65, 0x2, 0x6, 0x0, 0x1f, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, r3, 0x1) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(r3, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 22:03:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r1, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000140)=""/224, 0xe0}], 0x3, 0x0, 0x0) 22:03:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f0000000080)) 22:03:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}]}, 0x58}}, 0x0) 22:03:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x58, 0x1, 0x0, 0x0, {}, [@typed={0x4, 0x1}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) pread64(r0, &(0x7f0000000080)=""/103, 0xffe1, 0x5f97) 22:03:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}]}, 0x58}}, 0x0) 22:03:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f0000000080)) 22:03:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) close(r0) 22:03:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f0000000080)) 22:03:27 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') [ 125.073600][ T9808] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:03:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) close(r0) 22:03:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) close(r0) 22:03:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f0000000080)) 22:03:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) pread64(r0, &(0x7f0000000080)=""/103, 0xffe1, 0x5f97) 22:03:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:03:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x58, 0x1, 0x0, 0x0, {}, [@typed={0x4, 0x1}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8003}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 22:03:28 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xd5, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/psched\x00') 22:03:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) close(r0) 22:03:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) pread64(r0, &(0x7f0000000080)=""/103, 0xffe1, 0x5f97) 22:03:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:03:28 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xd5, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/psched\x00') 22:03:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) 22:03:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) pread64(r0, &(0x7f0000000080)=""/103, 0xffe1, 0x5f97) 22:03:28 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xd5, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/psched\x00') [ 125.936841][ T25] kauditd_printk_skb: 48 callbacks suppressed [ 125.936853][ T25] audit: type=1326 audit(1627769008.154:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9867 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 125.968815][ T9872] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:03:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x39, 0x0, &(0x7f00000012c0)) 22:03:28 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xd5, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/psched\x00') 22:03:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x58, 0x1, 0x0, 0x0, {}, [@typed={0x4, 0x1}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8003}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 22:03:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, &(0x7f0000000280)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote}, 0x0, @in=@empty}}, 0xe8) 22:03:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x39, 0x0, &(0x7f00000012c0)) 22:03:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x39, 0x0, &(0x7f00000012c0)) [ 126.767954][ T25] audit: type=1326 audit(1627769008.984:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9867 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 126.845540][ T9910] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:03:31 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:03:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, &(0x7f0000000280)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote}, 0x0, @in=@empty}}, 0xe8) 22:03:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) 22:03:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x39, 0x0, &(0x7f00000012c0)) 22:03:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8003}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 22:03:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x58, 0x1, 0x0, 0x0, {}, [@typed={0x4, 0x1}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:03:31 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x81, 0x7) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001680)={[], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) 22:03:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, &(0x7f0000000280)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote}, 0x0, @in=@empty}}, 0xe8) [ 128.910713][ T25] audit: type=1326 audit(1627769011.124:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9916 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 128.945850][ T9929] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:03:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, &(0x7f0000000280)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote}, 0x0, @in=@empty}}, 0xe8) 22:03:31 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) gettid() tkill(0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000100), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4007, @fd=r0, 0x0, 0x0, 0x0, 0x17}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:31 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x81, 0x7) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001680)={[], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) 22:03:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8003}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 22:03:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:03:34 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x81, 0x7) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001680)={[], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) 22:03:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f385b5f0f7ff2f2b"}) 22:03:34 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="095195918fd655a71f2f02"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:03:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) 22:03:34 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) gettid() tkill(0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000100), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4007, @fd=r0, 0x0, 0x0, 0x0, 0x17}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:34 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="095195918fd655a71f2f02"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:03:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x7) 22:03:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}}, 0x40) [ 131.943809][ T25] audit: type=1326 audit(1627769014.164:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9973 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 22:03:34 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x81, 0x7) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001680)={[], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) 22:03:34 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="095195918fd655a71f2f02"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:03:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}}, 0x40) 22:03:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}}, 0x40) 22:03:34 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="095195918fd655a71f2f02"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:03:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x7) 22:03:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}}, 0x40) 22:03:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) 22:03:35 executing program 1: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000feb000/0x11000)=nil, 0x11000) 22:03:35 executing program 3: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_setup(0x4, &(0x7f0000001100)) 22:03:35 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x7) 22:03:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 22:03:35 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) gettid() tkill(0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000100), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4007, @fd=r0, 0x0, 0x0, 0x0, 0x17}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in6=@private0, @in=@empty}, {{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x400000}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) [ 132.820772][ T25] audit: type=1326 audit(1627769015.035:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10062 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 22:03:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in6=@private0, @in=@empty}, {{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x400000}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 22:03:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 22:03:35 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x7) 22:03:35 executing program 3: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_setup(0x4, &(0x7f0000001100)) 22:03:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in6=@private0, @in=@empty}, {{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x400000}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 22:03:35 executing program 3: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_setup(0x4, &(0x7f0000001100)) 22:03:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 22:03:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {@in6=@private0, @in=@empty}, {{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x400000}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 22:03:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 22:03:35 executing program 5: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_setup(0x4, &(0x7f0000001100)) 22:03:35 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) gettid() tkill(0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000100), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4007, @fd=r0, 0x0, 0x0, 0x0, 0x17}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 22:03:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 22:03:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x17}, {&(0x7f0000000140)="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", 0x122}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 22:03:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 22:03:35 executing program 4: execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), 0xfffffffffffffffd) 22:03:36 executing program 5: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_setup(0x4, &(0x7f0000001100)) [ 133.772093][T10132] ------------[ cut here ]------------ [ 133.777727][T10132] WARNING: CPU: 0 PID: 10132 at arch/x86/entry/vsyscall/vsyscall_64.c:277 emulate_vsyscall+0xaa9/0xd00 [ 133.789775][T10132] Modules linked in: [ 133.793866][T10132] CPU: 0 PID: 10132 Comm: syz-executor.1 Not tainted 5.14.0-rc3-syzkaller #0 [ 133.802650][T10132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.813284][T10132] RIP: 0010:emulate_vsyscall+0xaa9/0xd00 [ 133.819441][T10132] Code: cd 4c 2a 00 4d 8b 3e 4c 89 ff 48 89 ee e8 ef 60 23 00 49 39 ef 0f 85 55 02 00 00 e8 a1 5e 23 00 e9 a0 f9 ff ff e8 97 5e 23 00 <0f> 0b e9 cb fb ff ff e8 8b 5e 23 00 eb 75 e8 84 5e 23 00 eb 05 e8 [ 133.840022][T10132] RSP: 0000:ffffc90000837e30 EFLAGS: 00010283 [ 133.846175][T10132] RAX: ffffffff81004859 RBX: 0000000000000000 RCX: 0000000000040000 [ 133.854170][T10132] RDX: ffffc90002abb000 RSI: 00000000000000b9 RDI: 00000000000000ba [ 133.862227][T10132] RBP: 0000000000000000 R08: ffffffff81004416 R09: 000188810a1127d7 [ 133.870446][T10132] R10: 0001ffff8417d85f R11: ffff88810a112080 R12: 0000000000000000 [ 133.878453][T10132] R13: ffff88810a112bd0 R14: ffffc90000837f58 R15: 0000000000000000 [ 133.886554][T10132] FS: 00007f51bdcba700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 133.895616][T10132] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.902676][T10132] CR2: 0000000000000017 CR3: 000000012b286000 CR4: 00000000001506f0 [ 133.910842][T10132] Call Trace: [ 133.914191][T10132] do_user_addr_fault+0x1ef/0xbe0 [ 133.919220][T10132] ? switch_fpu_return+0xa/0x10 [ 133.924107][T10132] exc_page_fault+0x91/0x220 [ 133.928919][T10132] ? asm_exc_page_fault+0x8/0x30 [ 133.933894][T10132] asm_exc_page_fault+0x1e/0x30 [ 133.938909][T10132] RIP: 0033:_end+0x7b3da000/0x0 [ 133.943936][T10132] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 133.951759][T10132] RSP: 002b:00007f51bdcba188 EFLAGS: 00010246 [ 133.957851][T10132] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 22:03:36 executing program 3: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_setup(0x4, &(0x7f0000001100)) 22:03:36 executing program 4: execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), 0xfffffffffffffffd) 22:03:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 22:03:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x17}, {&(0x7f0000000140)="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", 0x122}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 133.966034][T10132] RDX: 0000000000000000 RSI: 0000000000000017 RDI: 0000000020000140 [ 133.974057][T10132] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 133.982748][T10132] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 133.990922][T10132] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 133.999394][T10132] ---[ end trace 39680bfc8d54ab89 ]--- 22:03:36 executing program 4: execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), 0xfffffffffffffffd) 22:03:36 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11131, 0xffffffffffffffff, 0x8000000) 22:03:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:03:36 executing program 5: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) io_setup(0x4, &(0x7f0000001100)) 22:03:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x17}, {&(0x7f0000000140)="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", 0x122}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:36 executing program 4: execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), 0xfffffffffffffffd) 22:03:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1fffff, 0x1c3342) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000740)='\x00\x00P', 0x3}, {&(0x7f00000000c0)="87", 0x60e1}], 0x2, 0x0, 0x0) 22:03:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents64(r1, &(0x7f0000000040)=""/40, 0x28) getdents(r1, &(0x7f0000000100)=""/202, 0xca) 22:03:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 22:03:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x17}, {&(0x7f0000000140)="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", 0x122}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents64(r1, &(0x7f0000000040)=""/40, 0x28) getdents(r1, &(0x7f0000000100)=""/202, 0xca) 22:03:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fork() 22:03:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents64(r1, &(0x7f0000000040)=""/40, 0x28) getdents(r1, &(0x7f0000000100)=""/202, 0xca) 22:03:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:03:36 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:03:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1fffff, 0x1c3342) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000740)='\x00\x00P', 0x3}, {&(0x7f00000000c0)="87", 0x60e1}], 0x2, 0x0, 0x0) 22:03:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents64(r1, &(0x7f0000000040)=""/40, 0x28) getdents(r1, &(0x7f0000000100)=""/202, 0xca) 22:03:36 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:03:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1fffff, 0x1c3342) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000740)='\x00\x00P', 0x3}, {&(0x7f00000000c0)="87", 0x60e1}], 0x2, 0x0, 0x0) 22:03:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 22:03:36 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:03:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1fffff, 0x1c3342) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000740)='\x00\x00P', 0x3}, {&(0x7f00000000c0)="87", 0x60e1}], 0x2, 0x0, 0x0) 22:03:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00007b2000/0x3000)=nil) fork() 22:03:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8dd0887419256e50d9966b5fb8efe5cbc029a1174b9b0010000000000000036ca864f31a3adf82a09bc0dcf5d1ff081e63668aa85c0cb", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:03:37 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:03:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:03:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00007b2000/0x3000)=nil) fork() 22:03:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28429b3368", 0x12e9}], 0x1) 22:03:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8dd0887419256e50d9966b5fb8efe5cbc029a1174b9b0010000000000000036ca864f31a3adf82a09bc0dcf5d1ff081e63668aa85c0cb", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:03:39 executing program 0: io_setup(0x45a, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000000)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x2) fcntl$addseals(r1, 0x409, 0x8) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000004c0)='[', 0x1}]) 22:03:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 22:03:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00007b2000/0x3000)=nil) fork() 22:03:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28429b3368", 0x12e9}], 0x1) 22:03:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00007b2000/0x3000)=nil) fork() 22:03:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28429b3368", 0x12e9}], 0x1) 22:03:40 executing program 0: io_setup(0x45a, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000000)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x2) fcntl$addseals(r1, 0x409, 0x8) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000004c0)='[', 0x1}]) 22:03:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 22:03:42 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:03:42 executing program 4: io_setup(0x45a, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000000)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x2) fcntl$addseals(r1, 0x409, 0x8) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000004c0)='[', 0x1}]) 22:03:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50081b28429b3368", 0x12e9}], 0x1) 22:03:42 executing program 0: io_setup(0x45a, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000000)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x2) fcntl$addseals(r1, 0x409, 0x8) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000004c0)='[', 0x1}]) 22:03:42 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(0x0, 0x0, 0xfffffffffffffffd, 0x0) 22:03:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8dd0887419256e50d9966b5fb8efe5cbc029a1174b9b0010000000000000036ca864f31a3adf82a09bc0dcf5d1ff081e63668aa85c0cb", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 140.765671][ T25] audit: type=1326 audit(1627769022.985:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:43 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(0x0, 0x0, 0xfffffffffffffffd, 0x0) [ 140.766454][ T25] audit: type=1326 audit(1627769022.985:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=334 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 140.828061][ T25] audit: type=1326 audit(1627769023.005:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f00000000c0)) [ 140.853576][ T25] audit: type=1326 audit(1627769023.005:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:43 executing program 0: io_setup(0x45a, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000000)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x2) fcntl$addseals(r1, 0x409, 0x8) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000004c0)='[', 0x1}]) 22:03:43 executing program 4: io_setup(0x45a, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000000)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x2) fcntl$addseals(r1, 0x409, 0x8) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000004c0)='[', 0x1}]) 22:03:43 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(0x0, 0x0, 0xfffffffffffffffd, 0x0) [ 140.899778][ T25] audit: type=1326 audit(1627769023.005:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=334 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f00000000c0)) [ 140.945700][ T25] audit: type=1326 audit(1627769023.005:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 140.981583][ T25] audit: type=1326 audit(1627769023.005:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 141.012536][ T25] audit: type=1326 audit(1627769023.035:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 141.042977][ T25] audit: type=1326 audit(1627769023.095:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10341 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 141.067685][ T25] audit: type=1326 audit(1627769023.105:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10341 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8dd0887419256e50d9966b5fb8efe5cbc029a1174b9b0010000000000000036ca864f31a3adf82a09bc0dcf5d1ff081e63668aa85c0cb", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:03:45 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(0x0, 0x0, 0xfffffffffffffffd, 0x0) 22:03:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f00000000c0)) 22:03:45 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01080000000000000000020000080c00064000000000000000010900020073797a30000000004c000000160a01080000000000000000070000080c00054000000000000000020c000540000000000000000508000740000000000c00054000000000000000050900020073797a3200000000a8000000080a0103000000000000000003000008620007409280818f3fb16c945709a1139c69eaf4e4e204e8706fd29784702b6276806b9a0413ec5fa8908d0d790501281ffebce7c78dd6851cec43a2078d19850217d58e"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000440)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 22:03:45 executing program 4: io_setup(0x45a, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000000)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x2) fcntl$addseals(r1, 0x409, 0x8) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000004c0)='[', 0x1}]) 22:03:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x20402) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r1, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x342) 22:03:46 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x88, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a396"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:03:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f00000000c0)) [ 143.778881][T10380] sg_write: process 637 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 22:03:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 22:03:46 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000250007031dfffd946fa2830020200a0003000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x33fe0}], 0x1}, 0x0) 22:03:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008880), 0x1, 0x0, 0x0) 22:03:46 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000250007031dfffd946fa2830020200a0003000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x33fe0}], 0x1}, 0x0) 22:03:48 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000250007031dfffd946fa2830020200a0003000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x33fe0}], 0x1}, 0x0) 22:03:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 22:03:48 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01080000000000000000020000080c00064000000000000000010900020073797a30000000004c000000160a01080000000000000000070000080c00054000000000000000020c000540000000000000000508000740000000000c00054000000000000000050900020073797a3200000000a8000000080a0103000000000000000003000008620007409280818f3fb16c945709a1139c69eaf4e4e204e8706fd29784702b6276806b9a0413ec5fa8908d0d790501281ffebce7c78dd6851cec43a2078d19850217d58e"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000440)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 22:03:48 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x88, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a396"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:03:48 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01080000000000000000020000080c00064000000000000000010900020073797a30000000004c000000160a01080000000000000000070000080c00054000000000000000020c000540000000000000000508000740000000000c00054000000000000000050900020073797a3200000000a8000000080a0103000000000000000003000008620007409280818f3fb16c945709a1139c69eaf4e4e204e8706fd29784702b6276806b9a0413ec5fa8908d0d790501281ffebce7c78dd6851cec43a2078d19850217d58e"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000440)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 22:03:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 22:03:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 22:03:49 executing program 4: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000250007031dfffd946fa2830020200a0003000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x33fe0}], 0x1}, 0x0) 22:03:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 22:03:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) dup2(r0, r1) 22:03:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 22:03:49 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x88, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a396"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:03:49 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) flistxattr(r0, 0x0, 0x0) 22:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @empty}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 22:03:49 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01080000000000000000020000080c00064000000000000000010900020073797a30000000004c000000160a01080000000000000000070000080c00054000000000000000020c000540000000000000000508000740000000000c00054000000000000000050900020073797a3200000000a8000000080a0103000000000000000003000008620007409280818f3fb16c945709a1139c69eaf4e4e204e8706fd29784702b6276806b9a0413ec5fa8908d0d790501281ffebce7c78dd6851cec43a2078d19850217d58e"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000440)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 22:03:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 22:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @empty}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 22:03:49 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x88, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a396"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:03:49 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:03:49 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01080000000000000000020000080c00064000000000000000010900020073797a30000000004c000000160a01080000000000000000070000080c00054000000000000000020c000540000000000000000508000740000000000c00054000000000000000050900020073797a3200000000a8000000080a0103000000000000000003000008620007409280818f3fb16c945709a1139c69eaf4e4e204e8706fd29784702b6276806b9a0413ec5fa8908d0d790501281ffebce7c78dd6851cec43a2078d19850217d58e"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000440)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 22:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @empty}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 22:03:49 executing program 1: r0 = syz_io_uring_setup(0x400495a, &(0x7f0000000580)={0x0, 0x0, 0x10}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x500}, 0x10001) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:03:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2b85980569733f51df126580f29bbf8768b04fa8a84d6b0e0115392056099f4e9b76511468548d48c208b5e767e95ff85f0fbd26d688f62587b793dc0bf48c4f53d0296c5058af7d5b1a5d10807b3478b545924142798066b1e88dbf2146553b88f1fc2fe1e2b11af26836b601285b08c16c26da9df1fa39a4758296ae32ce16ff413ffa947be196c01b435f7fae8f409bb66c8ef7201d23aa38eb202b682d54", 0xa0}, {&(0x7f00000003c0)="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", 0xf60}], 0x2}}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 22:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @empty}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 22:03:49 executing program 1: r0 = syz_io_uring_setup(0x400495a, &(0x7f0000000580)={0x0, 0x0, 0x10}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x500}, 0x10001) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:03:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2b85980569733f51df126580f29bbf8768b04fa8a84d6b0e0115392056099f4e9b76511468548d48c208b5e767e95ff85f0fbd26d688f62587b793dc0bf48c4f53d0296c5058af7d5b1a5d10807b3478b545924142798066b1e88dbf2146553b88f1fc2fe1e2b11af26836b601285b08c16c26da9df1fa39a4758296ae32ce16ff413ffa947be196c01b435f7fae8f409bb66c8ef7201d23aa38eb202b682d54", 0xa0}, {&(0x7f00000003c0)="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", 0xf60}], 0x2}}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 22:03:50 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01080000000000000000020000080c00064000000000000000010900020073797a30000000004c000000160a01080000000000000000070000080c00054000000000000000020c000540000000000000000508000740000000000c00054000000000000000050900020073797a3200000000a8000000080a0103000000000000000003000008620007409280818f3fb16c945709a1139c69eaf4e4e204e8706fd29784702b6276806b9a0413ec5fa8908d0d790501281ffebce7c78dd6851cec43a2078d19850217d58e"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000440)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 22:03:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x3, &(0x7f0000000400)=[{}, {0x2d}, {}]}) 22:03:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x10000, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x10000009}) 22:03:50 executing program 1: r0 = syz_io_uring_setup(0x400495a, &(0x7f0000000580)={0x0, 0x0, 0x10}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x500}, 0x10001) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:03:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2b85980569733f51df126580f29bbf8768b04fa8a84d6b0e0115392056099f4e9b76511468548d48c208b5e767e95ff85f0fbd26d688f62587b793dc0bf48c4f53d0296c5058af7d5b1a5d10807b3478b545924142798066b1e88dbf2146553b88f1fc2fe1e2b11af26836b601285b08c16c26da9df1fa39a4758296ae32ce16ff413ffa947be196c01b435f7fae8f409bb66c8ef7201d23aa38eb202b682d54", 0xa0}, {&(0x7f00000003c0)="6435e1de2429fc7bd9998a582be4f4f069ef6a3e13756065a9e4752e6dfd7e2412da944d93bf5756bae525da670b0fcdfd7a377b08621ae2533fb60827896332f025e6cefcc6942cc2ac65a67d88fc154585ec5288940be1cd9bea665690ea9d96a1b4a57f39ae9d99115c28fe04181c67713c39e3671e0693c15f7671df9b307c2eb4a5452f1ea7f959eb4a379024594a74c114bd88a855f79454d06b1b1b4090b8f389ff1e14eb79b1ab8026b92492b13efca39aaa3cf8ebde0bfe95ebf37b7492c45a6cf0a2741e3c192ec8dacb38bc50ef2246805d6d641b8a00f94bd397a8acb99c23f0c6a21a2e3a1e3bc4bd3ccca3e9be56903ffdc470b86cd3f4c92edc38262dbda53fda8af8d081df154030f84abeb966c9b633b7d26b358e03f368cfdea53aa26d86d54d30df6124f3ee703e08766c410d9ce311592e808781bcb6da673482d27d86a2b423cd96e0add8017e3c429a67d3570e0fa9f6278b8f0209a88bd6b0bbc67068d0fa8be30a711d75cc264d5422f9bf6d0c4874736cd28cea7386ea58183d5ec1bb36dfb827d6e547a881dd3843a6044c03a7f9986ab24a0a10769812ca739878a1fec8f741e2a05f1a285c08234ec2cbc329374cacab5229fb247e4e82ad0fbceb869d9266453a9b23c1fed35c812ac3cb27db67ca3f2be0a010dd37e54e3545d54d7b83600808f96d31a3df23db83a3ad0eba8a710bed298c2552661a71ee4f7d3fa5302119870b7056b98ddfa632fffbd14d0c09d0117011dbfcd8acceff6c35df2d74f7fb2acd05c1d8dede17f01d847ffef5616633e905b9ea0c2c5d51fc63c0e96e1c3dee4aaefb85572d0a69a6ce1d51215c0d773c37601b66c3644e31a89901220b807f6cf812cae9261b2b194d4629f8e08895304f6174e013795079523122dc7e7c9f8a65aa01f2bb321fb200713f07418b09d66c8f4fd9fed7d2c6f8684e762066c8908ffcc821a7d55466148b641f872c803600cfcedb41d2eb5bdc20523551c5c8ba9a385d61b6a1b3a27d4afc0e710175b6cad86643027a29231cb67212f8ee98755462259bc08da42cda291ee69e7b4999b261bba2fd38c6fd54588fe143959e9f6889c8ec11566ad92e883d3a1b1494fb9d35b0257d821b513b15ff15e6d409cdc000fd42580a3c6388bfe026bfcb93d27abf5dfccfa4b90a4cbf9d3ab91ea2008cef78419d6c5a156d1b2cbc63e66cca83d42942fd6de4f49e9f9e30379c3d7087f51981307a97060314cf9025ffe84f4a9e4d6c57adf1784a2ca74deccff9d339c6cdb6eeb05d61d381b2aa5d3b327af19a2dd47041d5d3d6ce081fb41a8d8712af29b7ad56e6e16fef90d9062270701b66ad83e7173e24619f6f6f90a5a14c5d4d23f0d5013ff7a45194bf08ddaf3b408591769f15626ed95d0324e457481e38a810a9e906c72ccb164edcc543f9a8ebed74f00e5906462ba2205fc93fda63c20f6adff0bf038a278ba53c8d96be9ac3e6d84a9920135660cb1ba48055b0b8bd9b080ca7a745e678177cc95512b4aade9e38e2918e4f11b10342402fc8c501041d9e81d75348661907490e45a7482f25df5692b28cbcd855124c4dd6ebf1dd213c6108e9306ce0c5ebaba701480d4e4b83cdc65030e6cce63088c68c4fcded11237d2c8448cb75f8492108b420b9ff8d23d3fa1340acc122bcefcee84b86e17576f15aded9e7a3f027f0642c2c56c4e82d16ed1bfc878f7a71119b5a868e6883e64fd49f13318b6a8a984ff826d5f1add12e376a257b9229c62d123ba76815e642774ca8bec763e0186445afed2db5ae87810f81bcccbf95198d6e438dd389a5b40e1bc662bf1ad290c1a78b4975da3291eaacb1dc1be0aa79c1f601555059d221488feb4dc391a15cda8da5f60c7a9023df0b86d0cb629dea2a75b8ed88090c0439f87036bb293acfeae1bb79627862bfc09cba9e509cbfa9e88da4e446b0b8eecc67e91d65ea60924d67626be78f12d162df8b0481a8f5c401927b0b16cd4f48c626d08c936f8bc65748921f2248ad6f204cd13d5317349583db27562145ef056471666e5619dc4e7852b4551609b59eb9efc8c3cd86428e5827016a9cdeb901af4667b3028ba34902369b42d5d907d053a781908c7cb712d8851ff1f90fb77b871ce7c8874e14db718a4e6e2259af1316e88d7d929d32e837195f3c754064d83f2f66689d3cae25f39391b3fdefef5338f532048721ba4100524d2c96d3285682c0adf1d4c0313e38cad4b19191de6397e7a44ebc9ceea581bfe5ee144422a1cdc9114dfc9778ecc7efb8b19674f680f44752767ce6cc5a2fb32095dc2487cc9fb15bbd28772865e67623637e0a9791386587fc73c6b57c36cdbd1223a42b1bdd0987d0ebfac0718e56a430b5f56b882b58b51f9d4573cd068610572026664bf0f89f19a46c1e7da4c9836f854725459817fd2246ab2c289c4f3da632374617a7a21f34a39272ee365a700eb8e86287c7ff764e7fe9bc2c108e866930e6fd84fdd7ef4d0684c6d91b8ca5d8f187328a759b5d9489a90a03aa59d6d44f97cfa16ef5c1752183c5224d6345b6015d6d7bc55a2bedf718aec0c14d19201c81d53f27d7096490f2ab5291f878231e44a4568dede62884fe865e5174723cc777d356b040a66bb29db453ea31ad12a3c3cca4b14e85de0d92b0055b0a7d8b3a3c28049bbaaa12914f778e02bafd966f0fb67178508e779ed3f1e95be8cc73bc502be02024b34b8d14229009dcc3ca8cb3c80b2664da533288e5eae746442d39c2f9a5819b8e7049d8155dafc2ff73d083e627e7aa96f0b56416070b48aeca203e35f1ac8134630ca73e7990feba24364509a8f632a7a1dd98577380b16587db083129ae988c0abd0bb01374a3ada8b2dd551dd1ce1542643a1a49b542e3c71ee08c97fbdb09b3ae66f883565faeecde0536889037b88ffb64121d4a4ecde295ba5f1cc12d0d2e799b61b0f65d90effa235229e6a96895e0480484d7b0e97232d5bf2b7375b56e7798d9f7e9a0e39495778be93e3dbd3908e586eb6c4a6e2353089b0bd317b6231abcb7a498edbe7b7b298f60facebf31334b9077e050e794699866383226426237cf1229b330995d049bb4c3c7c47370e77cb9a44feecad70eaf5595d538b2d7eaaa74acda9ff7dba13042ededd3120b5716334411cf57dc97575085d84368be68ddcafc7e2eab2cd4b8d06e56347ea829c22474464d10ddc86161e7b27d02929b9d0ae5ca25e21b7c47905d8163b72a5030d9b79a85facecf1829461571e7baaf83b8be1338b2680e432524aef9fd505eda8f95d29306e124251cdd2bb06c5b226d524877ba5c86cbf741271c387c8d1735c7723e7dc6c1d5f7a84f01d6f66e19a6221f117d89dbf9646034c6d00a3f18829c8451bf74322c6518fadf00b3debcce07d34fb2006f81c0846166ff05ae3bc87c78f1b20ddafc5169b73803335023de9e216f597305d80deef425184fc660be2e649e266c61d5d8f164036e30260d9bcfa4d5fc016e9adb5306e45a16c0699bb0cfb7572b3117ca35dea897e5a35acea436ff0e65c7ec4ec9c8d666bb079259c726e44aa2687d0098f0920a7f0cbd4c532e5109179d91916d874b8cd1351a8088f12b0f521cdd75ed12f810d40102658e887999f8cb51b63f11f1ab619d1ec58bc306c102d3a74334d2a6e35c0af89c541f938db83c272dce130fd35149f47ae1d3fadd42388ffc20f0bfa8423a98c8483c15ec25789e2b15791d16195ba933f0d762f444a8bb86fc5b0fd084b8a51005f2e300ab533862eea9319790ae43cfeb52221d959629e1dd468e742d7e499d7973d581a108fe4e7a5061a0991399276376d259cba5db98396269db86c65f3ab6170481ba02d860c230a2c1a7390b93873cee4320547736e7271e9b7e307c203f49bd75d2a65ba62a30ad67c918efeb468586e6a3ce5f5386fbef18c9f3d6a4837b567ea7a70331c460b5067a678877f0a21c1ce1264ce62642c0fe63bbe08f2d629023eaf44c1f63dae50b1b2b1736aa9f57d1769022a13c18555a6aca7ae9c209f2b2eed78b77b18b07248c85cd1c119b6da46a819e881480911265ede6fe5facf8dcf8be802059a25377d2926b727fe2c210bbf591c8722aea05d0c9df61f20410155d53ebe1abaa540d20e29335a5d886e9e2cf7855401a5a9df3b21c9517630d7ea4608d6b08fa7e0b0145b3110fb7f09c4277ffa79e7b26580eb3babb4774f35c34c40a3bcd0032741a9e48fcbe08d779b4e667f05aa13155a063071366d6eeefb3a115fc974e262349b9f9f99930fbca50cff7c45e6234e0b8ecf78d0cb6def9ec7cdc4e47ac143edf2ab2050922a1c2df7c7ff596c7cee52c8702581cc69f1e8a7c02a0ed0b9cd6becc56905fe5babc5401be81fe0c72cbaf76fabb6ca9aebd9863deeb6a127e1161fd23420fa753941b6bd72468449687304ad2204a62a48541fb120b10600d6248806e6ef08bbb4bf8d5346d3252b22878d5f8f9faf87cbbdb0dabd0da63d64ca2ef8f6a25f9c612e8049720b4518eb118187fe85539653e2609fd466850edace6e72cfe6811404fb7335cae5cc8a3c1459a0dfb4d25a41614e1a21420bb9240b4b7e7ab92aa683804f04b0697ddd0b72cc0af4eeea20882ccec49569a8c39c104e333f26588f38385dd82f34225c254a19356726d6eb29dd34f1e7215bf03cdf351145b04df0fa99ec71416b0b1879b053f64681d0da35bc5b7dd41263988751e381b89940a0abf7302b2e9c80ba61b073bed96da1c5b8d62b0a8e9b2ab743be49e614141f28f518cf8b665e7592b470438a2a7bd6525fb3b1f9d9b841e4b10eeb9c1c3c2677e86ac8ee2394dd05e711e280f9cd180aea63f44f59848185dce53900ba29952c9f24bfeaee8e82fbe41161dd8517417acb4e9737c48abbb751b37e5349183c2ddcfc0c49112c7fa625299cde68cab61ee390d3753b650b0407554b00c8cde1036600ba6aa143f0bc163099319d9b0a2bfc68cefd2f6b1ebeaf199c0f65526758ceb5245418970f4292c7321794a56720798e313498bedc031c39955a4662a5d0af514d2f6bcee3b181280ae0c5ccff73b446ea903e116e325a23a4d3b2371f48658412da838e3578e29d9264b816083fabd6088fe4937ef2fefd4013486c6d6e7ab5d5a75064ce68b2c28db2c6ef71fec7ccd6946fd11fc980b72b63dabc95e280577ba15346352037898f112dd8962850902ae2ed044eaa61d3e75b86f818c3d03a7fec6f3a4bae30d444e4b784b471062552aea19fb67411f3e3a5fe7f8c7abc720c198e58d4143a66509057ff327481fcbd3cfa272d45caad2083cd61866ace60f42a4850903d8b94b4caa07845acb116db77685781557635298fe3fd276b5a7ca231086473f9d030a19a84b8f8cb4b2f4508caad95da01014a020e25c96c2becb40c1a5549081765ea651f28ccf741fd7b7e71778807cccca675a9f0638303f35b9af9abfe79a5263e99c2ac6797752448a8342c41c19930c0c18b10a5406809ae37c406ff943d0832b73a1f57973bafb7bcc8a", 0xf60}], 0x2}}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 22:03:50 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000140a01080000000000000000020000080c00064000000000000000010900020073797a30000000004c000000160a01080000000000000000070000080c00054000000000000000020c000540000000000000000508000740000000000c00054000000000000000050900020073797a3200000000a8000000080a0103000000000000000003000008620007409280818f3fb16c945709a1139c69eaf4e4e204e8706fd29784702b6276806b9a0413ec5fa8908d0d790501281ffebce7c78dd6851cec43a2078d19850217d58e"], 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000440)=0x6, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 22:03:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2b85980569733f51df126580f29bbf8768b04fa8a84d6b0e0115392056099f4e9b76511468548d48c208b5e767e95ff85f0fbd26d688f62587b793dc0bf48c4f53d0296c5058af7d5b1a5d10807b3478b545924142798066b1e88dbf2146553b88f1fc2fe1e2b11af26836b601285b08c16c26da9df1fa39a4758296ae32ce16ff413ffa947be196c01b435f7fae8f409bb66c8ef7201d23aa38eb202b682d54", 0xa0}, {&(0x7f00000003c0)="6435e1de2429fc7bd9998a582be4f4f069ef6a3e13756065a9e4752e6dfd7e2412da944d93bf5756bae525da670b0fcdfd7a377b08621ae2533fb60827896332f025e6cefcc6942cc2ac65a67d88fc154585ec5288940be1cd9bea665690ea9d96a1b4a57f39ae9d99115c28fe04181c67713c39e3671e0693c15f7671df9b307c2eb4a5452f1ea7f959eb4a379024594a74c114bd88a855f79454d06b1b1b4090b8f389ff1e14eb79b1ab8026b92492b13efca39aaa3cf8ebde0bfe95ebf37b7492c45a6cf0a2741e3c192ec8dacb38bc50ef2246805d6d641b8a00f94bd397a8acb99c23f0c6a21a2e3a1e3bc4bd3ccca3e9be56903ffdc470b86cd3f4c92edc38262dbda53fda8af8d081df154030f84abeb966c9b633b7d26b358e03f368cfdea53aa26d86d54d30df6124f3ee703e08766c410d9ce311592e808781bcb6da673482d27d86a2b423cd96e0add8017e3c429a67d3570e0fa9f6278b8f0209a88bd6b0bbc67068d0fa8be30a711d75cc264d5422f9bf6d0c4874736cd28cea7386ea58183d5ec1bb36dfb827d6e547a881dd3843a6044c03a7f9986ab24a0a10769812ca739878a1fec8f741e2a05f1a285c08234ec2cbc329374cacab5229fb247e4e82ad0fbceb869d9266453a9b23c1fed35c812ac3cb27db67ca3f2be0a010dd37e54e3545d54d7b83600808f96d31a3df23db83a3ad0eba8a710bed298c2552661a71ee4f7d3fa5302119870b7056b98ddfa632fffbd14d0c09d0117011dbfcd8acceff6c35df2d74f7fb2acd05c1d8dede17f01d847ffef5616633e905b9ea0c2c5d51fc63c0e96e1c3dee4aaefb85572d0a69a6ce1d51215c0d773c37601b66c3644e31a89901220b807f6cf812cae9261b2b194d4629f8e08895304f6174e013795079523122dc7e7c9f8a65aa01f2bb321fb200713f07418b09d66c8f4fd9fed7d2c6f8684e762066c8908ffcc821a7d55466148b641f872c803600cfcedb41d2eb5bdc20523551c5c8ba9a385d61b6a1b3a27d4afc0e710175b6cad86643027a29231cb67212f8ee98755462259bc08da42cda291ee69e7b4999b261bba2fd38c6fd54588fe143959e9f6889c8ec11566ad92e883d3a1b1494fb9d35b0257d821b513b15ff15e6d409cdc000fd42580a3c6388bfe026bfcb93d27abf5dfccfa4b90a4cbf9d3ab91ea2008cef78419d6c5a156d1b2cbc63e66cca83d42942fd6de4f49e9f9e30379c3d7087f51981307a97060314cf9025ffe84f4a9e4d6c57adf1784a2ca74deccff9d339c6cdb6eeb05d61d381b2aa5d3b327af19a2dd47041d5d3d6ce081fb41a8d8712af29b7ad56e6e16fef90d9062270701b66ad83e7173e24619f6f6f90a5a14c5d4d23f0d5013ff7a45194bf08ddaf3b408591769f15626ed95d0324e457481e38a810a9e906c72ccb164edcc543f9a8ebed74f00e5906462ba2205fc93fda63c20f6adff0bf038a278ba53c8d96be9ac3e6d84a9920135660cb1ba48055b0b8bd9b080ca7a745e678177cc95512b4aade9e38e2918e4f11b10342402fc8c501041d9e81d75348661907490e45a7482f25df5692b28cbcd855124c4dd6ebf1dd213c6108e9306ce0c5ebaba701480d4e4b83cdc65030e6cce63088c68c4fcded11237d2c8448cb75f8492108b420b9ff8d23d3fa1340acc122bcefcee84b86e17576f15aded9e7a3f027f0642c2c56c4e82d16ed1bfc878f7a71119b5a868e6883e64fd49f13318b6a8a984ff826d5f1add12e376a257b9229c62d123ba76815e642774ca8bec763e0186445afed2db5ae87810f81bcccbf95198d6e438dd389a5b40e1bc662bf1ad290c1a78b4975da3291eaacb1dc1be0aa79c1f601555059d221488feb4dc391a15cda8da5f60c7a9023df0b86d0cb629dea2a75b8ed88090c0439f87036bb293acfeae1bb79627862bfc09cba9e509cbfa9e88da4e446b0b8eecc67e91d65ea60924d67626be78f12d162df8b0481a8f5c401927b0b16cd4f48c626d08c936f8bc65748921f2248ad6f204cd13d5317349583db27562145ef056471666e5619dc4e7852b4551609b59eb9efc8c3cd86428e5827016a9cdeb901af4667b3028ba34902369b42d5d907d053a781908c7cb712d8851ff1f90fb77b871ce7c8874e14db718a4e6e2259af1316e88d7d929d32e837195f3c754064d83f2f66689d3cae25f39391b3fdefef5338f532048721ba4100524d2c96d3285682c0adf1d4c0313e38cad4b19191de6397e7a44ebc9ceea581bfe5ee144422a1cdc9114dfc9778ecc7efb8b19674f680f44752767ce6cc5a2fb32095dc2487cc9fb15bbd28772865e67623637e0a9791386587fc73c6b57c36cdbd1223a42b1bdd0987d0ebfac0718e56a430b5f56b882b58b51f9d4573cd068610572026664bf0f89f19a46c1e7da4c9836f854725459817fd2246ab2c289c4f3da632374617a7a21f34a39272ee365a700eb8e86287c7ff764e7fe9bc2c108e866930e6fd84fdd7ef4d0684c6d91b8ca5d8f187328a759b5d9489a90a03aa59d6d44f97cfa16ef5c1752183c5224d6345b6015d6d7bc55a2bedf718aec0c14d19201c81d53f27d7096490f2ab5291f878231e44a4568dede62884fe865e5174723cc777d356b040a66bb29db453ea31ad12a3c3cca4b14e85de0d92b0055b0a7d8b3a3c28049bbaaa12914f778e02bafd966f0fb67178508e779ed3f1e95be8cc73bc502be02024b34b8d14229009dcc3ca8cb3c80b2664da533288e5eae746442d39c2f9a5819b8e7049d8155dafc2ff73d083e627e7aa96f0b56416070b48aeca203e35f1ac8134630ca73e7990feba24364509a8f632a7a1dd98577380b16587db083129ae988c0abd0bb01374a3ada8b2dd551dd1ce1542643a1a49b542e3c71ee08c97fbdb09b3ae66f883565faeecde0536889037b88ffb64121d4a4ecde295ba5f1cc12d0d2e799b61b0f65d90effa235229e6a96895e0480484d7b0e97232d5bf2b7375b56e7798d9f7e9a0e39495778be93e3dbd3908e586eb6c4a6e2353089b0bd317b6231abcb7a498edbe7b7b298f60facebf31334b9077e050e794699866383226426237cf1229b330995d049bb4c3c7c47370e77cb9a44feecad70eaf5595d538b2d7eaaa74acda9ff7dba13042ededd3120b5716334411cf57dc97575085d84368be68ddcafc7e2eab2cd4b8d06e56347ea829c22474464d10ddc86161e7b27d02929b9d0ae5ca25e21b7c47905d8163b72a5030d9b79a85facecf1829461571e7baaf83b8be1338b2680e432524aef9fd505eda8f95d29306e124251cdd2bb06c5b226d524877ba5c86cbf741271c387c8d1735c7723e7dc6c1d5f7a84f01d6f66e19a6221f117d89dbf9646034c6d00a3f18829c8451bf74322c6518fadf00b3debcce07d34fb2006f81c0846166ff05ae3bc87c78f1b20ddafc5169b73803335023de9e216f597305d80deef425184fc660be2e649e266c61d5d8f164036e30260d9bcfa4d5fc016e9adb5306e45a16c0699bb0cfb7572b3117ca35dea897e5a35acea436ff0e65c7ec4ec9c8d666bb079259c726e44aa2687d0098f0920a7f0cbd4c532e5109179d91916d874b8cd1351a8088f12b0f521cdd75ed12f810d40102658e887999f8cb51b63f11f1ab619d1ec58bc306c102d3a74334d2a6e35c0af89c541f938db83c272dce130fd35149f47ae1d3fadd42388ffc20f0bfa8423a98c8483c15ec25789e2b15791d16195ba933f0d762f444a8bb86fc5b0fd084b8a51005f2e300ab533862eea9319790ae43cfeb52221d959629e1dd468e742d7e499d7973d581a108fe4e7a5061a0991399276376d259cba5db98396269db86c65f3ab6170481ba02d860c230a2c1a7390b93873cee4320547736e7271e9b7e307c203f49bd75d2a65ba62a30ad67c918efeb468586e6a3ce5f5386fbef18c9f3d6a4837b567ea7a70331c460b5067a678877f0a21c1ce1264ce62642c0fe63bbe08f2d629023eaf44c1f63dae50b1b2b1736aa9f57d1769022a13c18555a6aca7ae9c209f2b2eed78b77b18b07248c85cd1c119b6da46a819e881480911265ede6fe5facf8dcf8be802059a25377d2926b727fe2c210bbf591c8722aea05d0c9df61f20410155d53ebe1abaa540d20e29335a5d886e9e2cf7855401a5a9df3b21c9517630d7ea4608d6b08fa7e0b0145b3110fb7f09c4277ffa79e7b26580eb3babb4774f35c34c40a3bcd0032741a9e48fcbe08d779b4e667f05aa13155a063071366d6eeefb3a115fc974e262349b9f9f99930fbca50cff7c45e6234e0b8ecf78d0cb6def9ec7cdc4e47ac143edf2ab2050922a1c2df7c7ff596c7cee52c8702581cc69f1e8a7c02a0ed0b9cd6becc56905fe5babc5401be81fe0c72cbaf76fabb6ca9aebd9863deeb6a127e1161fd23420fa753941b6bd72468449687304ad2204a62a48541fb120b10600d6248806e6ef08bbb4bf8d5346d3252b22878d5f8f9faf87cbbdb0dabd0da63d64ca2ef8f6a25f9c612e8049720b4518eb118187fe85539653e2609fd466850edace6e72cfe6811404fb7335cae5cc8a3c1459a0dfb4d25a41614e1a21420bb9240b4b7e7ab92aa683804f04b0697ddd0b72cc0af4eeea20882ccec49569a8c39c104e333f26588f38385dd82f34225c254a19356726d6eb29dd34f1e7215bf03cdf351145b04df0fa99ec71416b0b1879b053f64681d0da35bc5b7dd41263988751e381b89940a0abf7302b2e9c80ba61b073bed96da1c5b8d62b0a8e9b2ab743be49e614141f28f518cf8b665e7592b470438a2a7bd6525fb3b1f9d9b841e4b10eeb9c1c3c2677e86ac8ee2394dd05e711e280f9cd180aea63f44f59848185dce53900ba29952c9f24bfeaee8e82fbe41161dd8517417acb4e9737c48abbb751b37e5349183c2ddcfc0c49112c7fa625299cde68cab61ee390d3753b650b0407554b00c8cde1036600ba6aa143f0bc163099319d9b0a2bfc68cefd2f6b1ebeaf199c0f65526758ceb5245418970f4292c7321794a56720798e313498bedc031c39955a4662a5d0af514d2f6bcee3b181280ae0c5ccff73b446ea903e116e325a23a4d3b2371f48658412da838e3578e29d9264b816083fabd6088fe4937ef2fefd4013486c6d6e7ab5d5a75064ce68b2c28db2c6ef71fec7ccd6946fd11fc980b72b63dabc95e280577ba15346352037898f112dd8962850902ae2ed044eaa61d3e75b86f818c3d03a7fec6f3a4bae30d444e4b784b471062552aea19fb67411f3e3a5fe7f8c7abc720c198e58d4143a66509057ff327481fcbd3cfa272d45caad2083cd61866ace60f42a4850903d8b94b4caa07845acb116db77685781557635298fe3fd276b5a7ca231086473f9d030a19a84b8f8cb4b2f4508caad95da01014a020e25c96c2becb40c1a5549081765ea651f28ccf741fd7b7e71778807cccca675a9f0638303f35b9af9abfe79a5263e99c2ac6797752448a8342c41c19930c0c18b10a5406809ae37c406ff943d0832b73a1f57973bafb7bcc8a", 0xf60}], 0x2}}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 22:03:50 executing program 1: r0 = syz_io_uring_setup(0x400495a, &(0x7f0000000580)={0x0, 0x0, 0x10}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x500}, 0x10001) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:03:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x54a3, 0x0) 22:03:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec5330", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:03:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x54a3, 0x0) 22:03:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000340)={r1, 0x7f, 0xfffffffffffffff9}) perf_event_open(0x0, r2, 0x0, r3, 0x2) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000001440)={0x3, 0x5}) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 148.719118][ C1] sd 0:0:1:0: [sg0] tag#1759 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 148.729586][ C1] sd 0:0:1:0: [sg0] tag#1759 CDB: opcode=0xe5 (vendor) [ 148.736589][ C1] sd 0:0:1:0: [sg0] tag#1759 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 148.746188][ C1] sd 0:0:1:0: [sg0] tag#1759 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 148.755851][ C1] sd 0:0:1:0: [sg0] tag#1759 CDB[20]: ba [ 148.771251][ C1] sd 0:0:1:0: [sg0] tag#1760 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 148.781781][ C1] sd 0:0:1:0: [sg0] tag#1760 CDB: opcode=0xe5 (vendor) [ 148.788945][ C1] sd 0:0:1:0: [sg0] tag#1760 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 148.798813][ C1] sd 0:0:1:0: [sg0] tag#1760 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 148.808568][ C1] sd 0:0:1:0: [sg0] tag#1760 CDB[20]: ba 22:03:51 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x10000, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x10000009}) 22:03:51 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x54a3, 0x0) 22:03:51 executing program 4: fork() socket$nl_generic(0x10, 0x3, 0x10) 22:03:51 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x10000, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x10000009}) 22:03:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 22:03:51 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000012c0)=0x2, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 22:03:51 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000012c0)=0x2, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 22:03:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8dd0887419256e50d9966b5fb8efe5cbc029a1174b9b0010000000000000036ca864f31a3adf82a09bc0dcf5d1ff081e63668aa85c0cbbbb316d0b89f3566ff244b20ccaa27ee432f40d8640c1665e8d0f67aacf9dc3f0db9ae6bd85ccfe94027bcf7245b8312b9e7ff0000000855b6667c0d8d23baf56af384befe5aef498698c6b393dc9558eb7e5ed6762fbdd9f3c9691af407b38b07f1923f05bc31b2d8150000000050b8f635366dcf91c998292fbc1b464a7094bf509ddb029c8c083e2ff2da5df4297417ded0b3418a3cd086fad100000000000000824f424d00092e594ff826f34698447f9e4463f4beb88655600b7eaeadf4cfbd", 0x136}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:03:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 22:03:51 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000012c0)=0x2, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 22:03:51 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x54a3, 0x0) 22:03:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 22:03:52 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x10000, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x10000009}) 22:03:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 22:03:52 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000012c0)=0x2, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 22:03:52 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x10000, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x10000009}) 22:03:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 22:03:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 22:03:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000000)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 22:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) 22:03:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 22:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) 22:03:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 22:03:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 22:03:53 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x10000, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x10000009}) 22:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) 22:03:53 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x10000, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000001c0)={0x10000009}) 22:03:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000000)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 22:03:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 22:03:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2202, 0x0) 22:03:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2202, 0x0) 22:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) 22:03:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2202, 0x0) 22:03:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000000)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 22:03:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xc) 22:03:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1260, 0x540000) 22:03:54 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:03:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2202, 0x0) 22:03:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xc) 22:03:54 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x2) write$nbd(r0, 0x0, 0x0) 22:03:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000000)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 22:03:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 22:03:54 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioprio_set$pid(0x3, 0x0, 0x0) 22:03:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 22:03:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setpriority(0x0, 0x0, 0x8000) 22:03:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xc) 22:03:54 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioprio_set$pid(0x3, 0x0, 0x0) 22:03:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xc) 22:03:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 22:03:54 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioprio_set$pid(0x3, 0x0, 0x0) [ 152.179667][ T25] kauditd_printk_skb: 13 callbacks suppressed [ 152.179678][ T25] audit: type=1326 audit(1627769034.395:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:54 executing program 0: set_mempolicy(0x1, &(0x7f0000000280)=0x7fff, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x44}) 22:03:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 22:03:54 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioprio_set$pid(0x3, 0x0, 0x0) [ 152.284960][ T25] audit: type=1326 audit(1627769034.435:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=141 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 152.353140][ T25] audit: type=1326 audit(1627769034.435:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 152.380237][ T25] audit: type=1326 audit(1627769034.445:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 152.405058][ T25] audit: type=1326 audit(1627769034.445:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2e5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 22:03:55 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x128000, 0xe2, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="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"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000011200)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000011300)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011400)="0100020019000000ac59f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303134364200000000000000", 0x60, 0x10000}, {&(0x7f0000011500)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011700)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011800)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011900)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011a00)="050002006d0000005003f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000100000001010000b9000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011c00)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011d00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011e00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011f00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000012000)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000012100)="01000200eb000000c007f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303134394300000000000000", 0x60, 0x18000}, {&(0x7f0000012200)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012400)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012500)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012600)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012700)="050002007d0000005003f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012800)="0000000000000000000000000000000000000000000000000100000001010000b9000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012900)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012a00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012b00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012c00)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012d00)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012e00)="09000200fe00000092ab7600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e00000000000000b9000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012f00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000013000)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000013100)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000013200)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000013300)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013400)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013500)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013600)="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"/288, 0x120, 0x82000}, {&(0x7f0000013800)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013900)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013a00)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013b00)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013c00)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013d00)="05010200ad000000ed07a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001e00"/192, 0xc0, 0x85000}, {&(0x7f0000013e00)="05010200f80000004cf2a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002300"/192, 0xc0, 0x85800}, {&(0x7f0000013f00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000014000)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000014100)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000014200)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000014300)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001f0100000000011f28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014500)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a0024010000000001241a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001f0100000000011f28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014800)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c0024010000000001241a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014a00)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000015000)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000015300)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000015500)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000015a00)="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", 0x220, 0xce7e0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000015e00)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000016000)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000016100)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000016200)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}, {&(0x7f0000016300)="020002008700000001d7f001b901000000800000200000000080000030000000", 0x20, 0xdc800}, {&(0x7f0000016400)="020002008800000001d7f001ba01000000800000200000000080000030000000", 0x20, 0xdd000}, {&(0x7f0000016500)="020002008900000001d7f001bb01000000800000200000000080000030000000", 0x20, 0xdd800}, {&(0x7f0000016600)="020002008a00000001d7f001bc01000000800000200000000080000030000000", 0x20, 0xde000}, {&(0x7f0000016700)="020002008b00000001d7f001bd01000000800000200000000080000030000000", 0x20, 0xde800}, {&(0x7f0000016800)="020002008c00000001d7f001be01000000800000200000000080000030000000", 0x20, 0xdf000}, {&(0x7f0000016900)="020002008d00000001d7f001bf01000000800000200000000080000030000000", 0x20, 0xdf800}, {&(0x7f0000016a00)="020002008e00000001d7f001c001000000800000200000000080000030000000", 0x20, 0xe0000}, {&(0x7f0000016b00)="020002008f00000001d7f001c101000000800000200000000080000030000000", 0x20, 0xe0800}, {&(0x7f0000016c00)="020002009000000001d7f001c201000000800000200000000080000030000000", 0x20, 0xe1000}, {&(0x7f0000016d00)="020002009100000001d7f001c301000000800000200000000080000030000000", 0x20, 0xe1800}, {&(0x7f0000016e00)="020002009200000001d7f001c401000000800000200000000080000030000000", 0x20, 0xe2000}, {&(0x7f0000016f00)="020002009300000001d7f001c501000000800000200000000080000030000000", 0x20, 0xe2800}, {&(0x7f0000017000)="020002009400000001d7f001c601000000800000200000000080000030000000", 0x20, 0xe3000}, {&(0x7f0000017100)="020002009500000001d7f001c701000000800000200000000080000030000000", 0x20, 0xe3800}, {&(0x7f0000017200)="020002009600000001d7f001c801000000800000200000000080000030000000", 0x20, 0xe4000}, {&(0x7f0000017300)="020002009700000001d7f001c901000000800000200000000080000030000000", 0x20, 0xe4800}, {&(0x7f0000017400)="020002009800000001d7f001ca01000000800000200000000080000030000000", 0x20, 0xe5000}, {&(0x7f0000017500)="020002009900000001d7f001cb01000000800000200000000080000030000000", 0x20, 0xe5800}, {&(0x7f0000017600)="020002009a00000001d7f001cc01000000800000200000000080000030000000", 0x20, 0xe6000}, {&(0x7f0000017700)="020002009b00000001d7f001cd01000000800000200000000080000030000000", 0x20, 0xe6800}, {&(0x7f0000017800)="020002009c00000001d7f001ce01000000800000200000000080000030000000", 0x20, 0xe7000}, {&(0x7f0000017900)="020002009d00000001d7f001cf01000000800000200000000080000030000000", 0x20, 0xe7800}, {&(0x7f0000017a00)="020002009e00000001d7f001d001000000800000200000000080000030000000", 0x20, 0xe8000}, {&(0x7f0000017b00)="020002009f00000001d7f001d101000000800000200000000080000030000000", 0x20, 0xe8800}, {&(0x7f0000017c00)="02000200a000000001d7f001d201000000800000200000000080000030000000", 0x20, 0xe9000}, {&(0x7f0000017d00)="02000200a100000001d7f001d301000000800000200000000080000030000000", 0x20, 0xe9800}, {&(0x7f0000017e00)="02000200a200000001d7f001d401000000800000200000000080000030000000", 0x20, 0xea000}, {&(0x7f0000017f00)="02000200a300000001d7f001d501000000800000200000000080000030000000", 0x20, 0xea800}, {&(0x7f0000018000)="02000200a400000001d7f001d601000000800000200000000080000030000000", 0x20, 0xeb000}, {&(0x7f0000018100)="02000200a500000001d7f001d701000000800000200000000080000030000000", 0x20, 0xeb800}, {&(0x7f0000018200)="02000200a600000001d7f001d801000000800000200000000080000030000000", 0x20, 0xec000}, {&(0x7f0000018300)="02000200a700000001d7f001d901000000800000200000000080000030000000", 0x20, 0xec800}, {&(0x7f0000018400)="02000200a800000001d7f001da01000000800000200000000080000030000000", 0x20, 0xed000}, {&(0x7f0000018500)="02000200a900000001d7f001db01000000800000200000000080000030000000", 0x20, 0xed800}, {&(0x7f0000018600)="02000200aa00000001d7f001dc01000000800000200000000080000030000000", 0x20, 0xee000}, {&(0x7f0000018700)="02000200ab00000001d7f001dd01000000800000200000000080000030000000", 0x20, 0xee800}, {&(0x7f0000018800)="02000200ac00000001d7f001de01000000800000200000000080000030000000", 0x20, 0xef000}, {&(0x7f0000018900)="02000200ad00000001d7f001df01000000800000200000000080000030000000", 0x20, 0xef800}, {&(0x7f0000018a00)="02000200ae00000001d7f001e001000000800000200000000080000030000000", 0x20, 0xf0000}, {&(0x7f0000018b00)="02000200af00000001d7f001e101000000800000200000000080000030000000", 0x20, 0xf0800}, {&(0x7f0000018c00)="02000200b000000001d7f001e201000000800000200000000080000030000000", 0x20, 0xf1000}, {&(0x7f0000018d00)="02000200b100000001d7f001e301000000800000200000000080000030000000", 0x20, 0xf1800}, {&(0x7f0000018e00)="02000200b200000001d7f001e401000000800000200000000080000030000000", 0x20, 0xf2000}, {&(0x7f0000018f00)="02000200b300000001d7f001e501000000800000200000000080000030000000", 0x20, 0xf2800}, {&(0x7f0000019000)="02000200b400000001d7f001e601000000800000200000000080000030000000", 0x20, 0xf3000}, {&(0x7f0000019100)="02000200b500000001d7f001e701000000800000200000000080000030000000", 0x20, 0xf3800}, {&(0x7f0000019200)="02000200b600000001d7f001e801000000800000200000000080000030000000", 0x20, 0xf4000}, {&(0x7f0000019300)="02000200b700000001d7f001e901000000800000200000000080000030000000", 0x20, 0xf4800}, {&(0x7f0000019400)="02000200b800000001d7f001ea01000000800000200000000080000030000000", 0x20, 0xf5000}, {&(0x7f0000019500)="02000200b900000001d7f001eb01000000800000200000000080000030000000", 0x20, 0xf5800}, {&(0x7f0000019600)="02000200ba00000001d7f001ec01000000800000200000000080000030000000", 0x20, 0xf6000}, {&(0x7f0000019700)="02000200bb00000001d7f001ed01000000800000200000000080000030000000", 0x20, 0xf6800}, {&(0x7f0000019800)="02000200bc00000001d7f001ee01000000800000200000000080000030000000", 0x20, 0xf7000}, {&(0x7f0000019900)="02000200bd00000001d7f001ef01000000800000200000000080000030000000", 0x20, 0xf7800}, {&(0x7f0000019a00)="02000200be00000001d7f001f001000000800000200000000080000030000000", 0x20, 0xf8000}, {&(0x7f0000019b00)="02000200bf00000001d7f001f101000000800000200000000080000030000000", 0x20, 0xf8800}, {&(0x7f0000019c00)="02000200c000000001d7f001f201000000800000200000000080000030000000", 0x20, 0xf9000}, {&(0x7f0000019d00)="02000200c100000001d7f001f301000000800000200000000080000030000000", 0x20, 0xf9800}, {&(0x7f0000019e00)="02000200c200000001d7f001f401000000800000200000000080000030000000", 0x20, 0xfa000}, {&(0x7f0000019f00)="02000200c300000001d7f001f501000000800000200000000080000030000000", 0x20, 0xfa800}, {&(0x7f000001a000)="02000200c400000001d7f001f601000000800000200000000080000030000000", 0x20, 0xfb000}, {&(0x7f000001a100)="02000200c500000001d7f001f701000000800000200000000080000030000000", 0x20, 0xfb800}, {&(0x7f000001a200)="02000200c600000001d7f001f801000000800000200000000080000030000000", 0x20, 0xfc000}, {&(0x7f000001a300)="02000200c700000001d7f001f901000000800000200000000080000030000000", 0x20, 0xfc800}, {&(0x7f000001a400)="02000200c800000001d7f001fa01000000800000200000000080000030000000", 0x20, 0xfd000}, {&(0x7f000001a500)="02000200c900000001d7f001fb01000000800000200000000080000030000000", 0x20, 0xfd800}, {&(0x7f000001a600)="02000200ca00000001d7f001fc01000000800000200000000080000030000000", 0x20, 0xfe000}, {&(0x7f000001a700)="02000200cb00000001d7f001fd01000000800000200000000080000030000000", 0x20, 0xfe800}, {&(0x7f000001a800)="02000200cc00000001d7f001fe01000000800000200000000080000030000000", 0x20, 0xff000}, {&(0x7f000001a900)="02000200cd00000001d7f001ff01000000800000200000000080000030000000", 0x20, 0xff800}, {&(0x7f000001aa00)="02000200cf00000001d7f0010002000000800000200000000080000030000000", 0x20, 0x100000}, {&(0x7f000001ab00)="02000200d000000001d7f0010102000000800000200000000080000030000000", 0x20, 0x100800}, {&(0x7f000001ac00)="02000200d100000001d7f0010202000000800000200000000080000030000000", 0x20, 0x101000}, {&(0x7f000001ad00)="02000200d200000001d7f0010302000000800000200000000080000030000000", 0x20, 0x101800}, {&(0x7f000001ae00)="02000200d300000001d7f0010402000000800000200000000080000030000000", 0x20, 0x102000}, {&(0x7f000001af00)="02000200d400000001d7f0010502000000800000200000000080000030000000", 0x20, 0x102800}, {&(0x7f000001b000)="02000200d500000001d7f0010602000000800000200000000080000030000000", 0x20, 0x103000}, {&(0x7f000001b100)="02000200d600000001d7f0010702000000800000200000000080000030000000", 0x20, 0x103800}, {&(0x7f000001b200)="02000200d700000001d7f0010802000000800000200000000080000030000000", 0x20, 0x104000}, {&(0x7f000001b300)="02000200d800000001d7f0010902000000800000200000000080000030000000", 0x20, 0x104800}, {&(0x7f000001b400)="02000200d900000001d7f0010a02000000800000200000000080000030000000", 0x20, 0x105000}, {&(0x7f000001b500)="02000200da00000001d7f0010b02000000800000200000000080000030000000", 0x20, 0x105800}, {&(0x7f000001b600)="02000200db00000001d7f0010c02000000800000200000000080000030000000", 0x20, 0x106000}, {&(0x7f000001b700)="02000200dc00000001d7f0010d02000000800000200000000080000030000000", 0x20, 0x106800}, {&(0x7f000001b800)="02000200dd00000001d7f0010e02000000800000200000000080000030000000", 0x20, 0x107000}, {&(0x7f000001b900)="02000200de00000001d7f0010f02000000800000200000000080000030000000", 0x20, 0x107800}, {&(0x7f000001ba00)="02000200df00000001d7f0011002000000800000200000000080000030000000", 0x20, 0x108000}, {&(0x7f000001bb00)="02000200e000000001d7f0011102000000800000200000000080000030000000", 0x20, 0x108800}, {&(0x7f000001bc00)="02000200e100000001d7f0011202000000800000200000000080000030000000", 0x20, 0x109000}, {&(0x7f000001bd00)="02000200e200000001d7f0011302000000800000200000000080000030000000", 0x20, 0x109800}, {&(0x7f000001be00)="02000200e300000001d7f0011402000000800000200000000080000030000000", 0x20, 0x10a000}, {&(0x7f000001bf00)="02000200e400000001d7f0011502000000800000200000000080000030000000", 0x20, 0x10a800}, {&(0x7f000001c000)="02000200e500000001d7f0011602000000800000200000000080000030000000", 0x20, 0x10b000}, {&(0x7f000001c100)="02000200e600000001d7f0011702000000800000200000000080000030000000", 0x20, 0x10b800}, {&(0x7f000001c200)="02000200e700000001d7f0011802000000800000200000000080000030000000", 0x20, 0x10c000}, {&(0x7f000001c300)="02000200e800000001d7f0011902000000800000200000000080000030000000", 0x20, 0x10c800}, {&(0x7f000001c400)="02000200e900000001d7f0011a02000000800000200000000080000030000000", 0x20, 0x10d000}, {&(0x7f000001c500)="02000200ea00000001d7f0011b02000000800000200000000080000030000000", 0x20, 0x10d800}, {&(0x7f000001c600)="02000200eb00000001d7f0011c02000000800000200000000080000030000000", 0x20, 0x10e000}, {&(0x7f000001c700)="02000200ec00000001d7f0011d02000000800000200000000080000030000000", 0x20, 0x10e800}, {&(0x7f000001c800)="02000200ed00000001d7f0011e02000000800000200000000080000030000000", 0x20, 0x10f000}, {&(0x7f000001c900)="02000200ee00000001d7f0011f02000000800000200000000080000030000000", 0x20, 0x10f800}, {&(0x7f000001ca00)="02000200ef00000001d7f0012002000000800000200000000080000030000000", 0x20, 0x110000}, {&(0x7f000001cb00)="02000200f000000001d7f0012102000000800000200000000080000030000000", 0x20, 0x110800}, {&(0x7f000001cc00)="02000200f100000001d7f0012202000000800000200000000080000030000000", 0x20, 0x111000}, {&(0x7f000001cd00)="02000200f200000001d7f0012302000000800000200000000080000030000000", 0x20, 0x111800}, {&(0x7f000001ce00)="02000200f300000001d7f0012402000000800000200000000080000030000000", 0x20, 0x112000}, {&(0x7f000001cf00)="02000200f400000001d7f0012502000000800000200000000080000030000000", 0x20, 0x112800}, {&(0x7f000001d000)="02000200f500000001d7f0012602000000800000200000000080000030000000", 0x20, 0x113000}, {&(0x7f000001d100)="02000200f600000001d7f0012702000000800000200000000080000030000000", 0x20, 0x113800}, {&(0x7f000001d200)="02000200f700000001d7f0012802000000800000200000000080000030000000", 0x20, 0x114000}, {&(0x7f000001d300)="02000200f800000001d7f0012902000000800000200000000080000030000000", 0x20, 0x114800}, {&(0x7f000001d400)="02000200f900000001d7f0012a02000000800000200000000080000030000000", 0x20, 0x115000}, {&(0x7f000001d500)="02000200fa00000001d7f0012b02000000800000200000000080000030000000", 0x20, 0x115800}, {&(0x7f000001d600)="02000200fb00000001d7f0012c02000000800000200000000080000030000000", 0x20, 0x116000}, {&(0x7f000001d700)="02000200fc00000001d7f0012d02000000800000200000000080000030000000", 0x20, 0x116800}, {&(0x7f000001d800)="02000200fd00000001d7f0012e02000000800000200000000080000030000000", 0x20, 0x117000}, {&(0x7f000001d900)="02000200fe00000001d7f0012f02000000800000200000000080000030000000", 0x20, 0x117800}, {&(0x7f000001da00)="02000200ff00000001d7f0013002000000800000200000000080000030000000", 0x20, 0x118000}, {&(0x7f000001db00)="020002000000000001d7f0013102000000800000200000000080000030000000", 0x20, 0x118800}, {&(0x7f000001dc00)="020002000100000001d7f0013202000000800000200000000080000030000000", 0x20, 0x119000}, {&(0x7f000001dd00)="020002000200000001d7f0013302000000800000200000000080000030000000", 0x20, 0x119800}, {&(0x7f000001de00)="020002000300000001d7f0013402000000800000200000000080000030000000", 0x20, 0x11a000}, {&(0x7f000001df00)="020002000400000001d7f0013502000000800000200000000080000030000000", 0x20, 0x11a800}, {&(0x7f000001e000)="020002000500000001d7f0013602000000800000200000000080000030000000", 0x20, 0x11b000}, {&(0x7f000001e100)="020002000600000001d7f0013702000000800000200000000080000030000000", 0x20, 0x11b800}, {&(0x7f000001e200)="020002000700000001d7f0013802000000800000200000000080000030000000", 0x20, 0x11c000}, {&(0x7f000001e300)="020002000800000001d7f0013902000000800000200000000080000030000000", 0x20, 0x11c800}, {&(0x7f000001e400)="020002000900000001d7f0013a02000000800000200000000080000030000000", 0x20, 0x11d000}, {&(0x7f000001e500)="020002000a00000001d7f0013b02000000800000200000000080000030000000", 0x20, 0x11d800}, {&(0x7f000001e600)="020002000b00000001d7f0013c02000000800000200000000080000030000000", 0x20, 0x11e000}, {&(0x7f000001e700)="020002000c00000001d7f0013d02000000800000200000000080000030000000", 0x20, 0x11e800}, {&(0x7f000001e800)="020002000d00000001d7f0013e02000000800000200000000080000030000000", 0x20, 0x11f000}, {&(0x7f000001e900)="020002000e00000001d7f0013f02000000800000200000000080000030000000", 0x20, 0x11f800}, {&(0x7f000001ea00)="020002000f00000001d7f0014002000000800000200000000080000030000000", 0x20, 0x120000}, {&(0x7f000001eb00)="020002001000000001d7f0014102000000800000200000000080000030000000", 0x20, 0x120800}, {&(0x7f000001ec00)="020002001100000001d7f0014202000000800000200000000080000030000000", 0x20, 0x121000}, {&(0x7f000001ed00)="020002001200000001d7f0014302000000800000200000000080000030000000", 0x20, 0x121800}, {&(0x7f000001ee00)="020002001300000001d7f0014402000000800000200000000080000030000000", 0x20, 0x122000}, {&(0x7f000001ef00)="020002001400000001d7f0014502000000800000200000000080000030000000", 0x20, 0x122800}, {&(0x7f000001f000)="020002001500000001d7f0014602000000800000200000000080000030000000", 0x20, 0x123000}, {&(0x7f000001f100)="020002001600000001d7f0014702000000800000200000000080000030000000", 0x20, 0x123800}, {&(0x7f000001f200)="020002001700000001d7f0014802000000800000200000000080000030000000", 0x20, 0x124000}, {&(0x7f000001f300)="020002001800000001d7f0014902000000800000200000000080000030000000", 0x20, 0x124800}, {&(0x7f000001f400)="020002001900000001d7f0014a02000000800000200000000080000030000000", 0x20, 0x125000}, {&(0x7f000001f500)="020002001a00000001d7f0014b02000000800000200000000080000030000000", 0x20, 0x125800}, {&(0x7f000001f600)="020002001b00000001d7f0014c02000000800000200000000080000030000000", 0x20, 0x126000}, {&(0x7f000001f700)="020002001c00000001d7f0014d02000000800000200000000080000030000000", 0x20, 0x126800}, {&(0x7f000001f800)="020002001d00000001d7f0014e02000000800000200000000080000030000000", 0x20, 0x127000}, {&(0x7f000001f900)="020002001e00000001d7f0014f02000000800000200000000080000030000000", 0x20, 0x127800}], 0x0, &(0x7f000001fa00)) 22:03:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260b87917c59c3e7043de"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:03:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 22:03:55 executing program 0: set_mempolicy(0x1, &(0x7f0000000280)=0x7fff, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x44}) 22:03:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setpriority(0x0, 0x0, 0x8000) [ 153.000079][ T25] audit: type=1326 audit(1627769035.215:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x9, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffe) 22:03:55 executing program 0: set_mempolicy(0x1, &(0x7f0000000280)=0x7fff, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x44}) 22:03:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260b87917c59c3e7043de"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 153.027383][ T25] audit: type=1326 audit(1627769035.245:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 153.045812][T10849] loop5: detected capacity change from 0 to 4728 [ 153.059566][ T25] audit: type=1326 audit(1627769035.245:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:55 executing program 0: set_mempolicy(0x1, &(0x7f0000000280)=0x7fff, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x44}) 22:03:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x9, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffe) 22:03:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x89b0, &(0x7f0000006900)={'wpan0\x00'}) [ 153.165132][ T25] audit: type=1326 audit(1627769035.245:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 153.200091][ T25] audit: type=1326 audit(1627769035.245:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:03:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260b87917c59c3e7043de"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:03:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setpriority(0x0, 0x0, 0x8000) 22:03:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000040000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)) 22:03:56 executing program 0: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000500)={0x14}, 0x14) write$P9_RFLUSH(r0, &(0x7f0000000400)={0x7}, 0xfd4e) 22:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x89b0, &(0x7f0000006900)={'wpan0\x00'}) 22:03:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x9, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffe) 22:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x89b0, &(0x7f0000006900)={'wpan0\x00'}) 22:03:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x9, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffe) 22:03:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setpriority(0x0, 0x0, 0x8000) 22:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x89b0, &(0x7f0000006900)={'wpan0\x00'}) [ 153.891924][T10908] loop2: detected capacity change from 0 to 4 [ 153.903817][T10908] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 22:03:56 executing program 0: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000500)={0x14}, 0x14) write$P9_RFLUSH(r0, &(0x7f0000000400)={0x7}, 0xfd4e) 22:03:56 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:03:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260b87917c59c3e7043de"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 153.953624][T10908] loop2: detected capacity change from 0 to 4 [ 153.965688][T10908] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 22:03:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/4096, 0x1050}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/257, 0x101}], 0x5}}], 0x1, 0x0, 0x0) 22:03:56 executing program 0: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000500)={0x14}, 0x14) write$P9_RFLUSH(r0, &(0x7f0000000400)={0x7}, 0xfd4e) 22:03:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000040000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)) 22:03:56 executing program 0: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000500)={0x14}, 0x14) write$P9_RFLUSH(r0, &(0x7f0000000400)={0x7}, 0xfd4e) 22:03:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/4096, 0x1050}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/257, 0x101}], 0x5}}], 0x1, 0x0, 0x0) 22:03:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/4096, 0x1050}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/257, 0x101}], 0x5}}], 0x1, 0x0, 0x0) 22:03:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/4096, 0x1050}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/257, 0x101}], 0x5}}], 0x1, 0x0, 0x0) [ 154.098317][T10957] loop2: detected capacity change from 0 to 4 [ 154.131418][T10957] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 22:03:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000040000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)) 22:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x9ba8, 0x0, 0x0, "f2d0c1c105c10a038c38b341c7b8c23ef6013e"}) 22:03:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/4096, 0x1050}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/257, 0x101}], 0x5}}], 0x1, 0x0, 0x0) [ 154.301618][T10989] loop2: detected capacity change from 0 to 4 [ 154.312175][T10989] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 22:03:56 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:03:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/4096, 0x1050}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/257, 0x101}], 0x5}}], 0x1, 0x0, 0x0) 22:03:56 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x9ba8, 0x0, 0x0, "f2d0c1c105c10a038c38b341c7b8c23ef6013e"}) 22:03:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000900)=""/4096, 0x1050}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/257, 0x101}], 0x5}}], 0x1, 0x0, 0x0) 22:03:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000040000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)) 22:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001fc0)={0x20, r1, 0xf119cba750b17dad, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) 22:03:56 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) [ 154.463713][T11004] loop2: detected capacity change from 0 to 4 [ 154.478982][T11004] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) 22:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x9ba8, 0x0, 0x0, "f2d0c1c105c10a038c38b341c7b8c23ef6013e"}) 22:03:56 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 22:03:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="0201050000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x9ba8, 0x0, 0x0, "f2d0c1c105c10a038c38b341c7b8c23ef6013e"}) [ 154.630046][T11033] loop2: detected capacity change from 0 to 1 [ 154.683362][T11033] loop2: p1 < > p2 p3 p4 [ 154.688147][T11033] loop2: partition table partially beyond EOD, truncated [ 154.696235][T11033] loop2: p1 start 10 is beyond EOD, truncated [ 154.702920][T11033] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 154.714127][T11033] loop2: p3 start 225 is beyond EOD, truncated [ 154.720460][T11033] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 154.787839][T11033] loop2: detected capacity change from 0 to 1 [ 154.843259][T11033] loop2: p1 < > p2 p3 p4 [ 154.847802][T11033] loop2: partition table partially beyond EOD, truncated [ 154.855605][T11033] loop2: p1 start 10 is beyond EOD, truncated [ 154.861704][T11033] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 154.872776][T11033] loop2: p3 start 225 is beyond EOD, truncated [ 154.879192][T11033] loop2: p4 size 3657465856 extends beyond EOD, truncated 22:03:57 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001fc0)={0x20, r1, 0xf119cba750b17dad, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) 22:03:57 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:57 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 22:03:57 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="0201050000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001fc0)={0x20, r1, 0xf119cba750b17dad, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) 22:03:57 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) [ 154.985898][T11071] loop2: detected capacity change from 0 to 1 22:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001fc0)={0x20, r1, 0xf119cba750b17dad, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) [ 155.049744][T11071] loop2: p1 < > p2 p3 p4 [ 155.054168][T11071] loop2: partition table partially beyond EOD, truncated [ 155.065718][T11071] loop2: p1 start 10 is beyond EOD, truncated [ 155.071854][T11071] loop2: p2 size 1073872896 extends beyond EOD, truncated 22:03:57 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:57 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:57 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) [ 155.124651][T11071] loop2: p3 start 225 is beyond EOD, truncated [ 155.130983][T11071] loop2: p4 size 3657465856 extends beyond EOD, truncated 22:03:57 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:03:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') syz_open_dev$loop(0x0, 0x0, 0x0) mlock(&(0x7f00003f5000/0x2000)=nil, 0x2000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 22:03:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="0201050000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:03:57 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:57 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:57 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) [ 155.471675][T11119] loop2: detected capacity change from 0 to 1 [ 155.529068][T11119] loop2: p1 < > p2 p3 p4 [ 155.533539][T11119] loop2: partition table partially beyond EOD, truncated [ 155.562082][T11119] loop2: p1 start 10 is beyond EOD, truncated [ 155.568463][T11119] loop2: p2 size 1073872896 extends beyond EOD, truncated 22:03:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x802840, 0x0) 22:03:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') set_mempolicy(0x8001, &(0x7f0000000000)=0x1, 0x40) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) [ 155.627864][T11119] loop2: p3 start 225 is beyond EOD, truncated [ 155.634145][T11119] loop2: p4 size 3657465856 extends beyond EOD, truncated 22:03:57 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x24000, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2, 0x14, 0x0) 22:03:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="0201050000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:03:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') syz_open_dev$loop(0x0, 0x0, 0x0) mlock(&(0x7f00003f5000/0x2000)=nil, 0x2000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 22:03:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') set_mempolicy(0x8001, &(0x7f0000000000)=0x1, 0x40) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) [ 155.743942][T11155] new mount options do not match the existing superblock, will be ignored [ 155.754600][T11159] loop2: detected capacity change from 0 to 1 [ 155.779056][T11155] new mount options do not match the existing superblock, will be ignored [ 155.827555][T11159] loop2: p1 < > p2 p3 p4 [ 155.832026][T11159] loop2: partition table partially beyond EOD, truncated [ 155.851934][T11159] loop2: p1 start 10 is beyond EOD, truncated [ 155.858298][T11159] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 155.872030][T11159] loop2: p3 start 225 is beyond EOD, truncated [ 155.878495][T11159] loop2: p4 size 3657465856 extends beyond EOD, truncated 22:03:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0xae06, 0x800, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'ctr-cast5-avx\x00'}}}]}, 0x180}}, 0x0) 22:03:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') set_mempolicy(0x8001, &(0x7f0000000000)=0x1, 0x40) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 22:03:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x802840, 0x0) 22:03:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') syz_open_dev$loop(0x0, 0x0, 0x0) mlock(&(0x7f00003f5000/0x2000)=nil, 0x2000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 22:03:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x7, 0x31, 0x30, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'ctr-cast5-avx\x00'}}}]}, 0x180}}, 0x0) 22:03:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') set_mempolicy(0x8001, &(0x7f0000000000)=0x1, 0x40) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) [ 156.129658][T11190] new mount options do not match the existing superblock, will be ignored 22:03:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x802840, 0x0) 22:03:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') syz_open_dev$loop(0x0, 0x0, 0x0) mlock(&(0x7f00003f5000/0x2000)=nil, 0x2000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/170, 0xaa}], 0x1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 22:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'ctr-cast5-avx\x00'}}}]}, 0x180}}, 0x0) 22:03:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x7, 0x31, 0x30, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 156.244239][T11209] new mount options do not match the existing superblock, will be ignored 22:03:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) fstat(0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x56) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r4 = gettid() ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062280)={0x7fff, [{}, {}, {}, {0x0, r3}, {0x0, r3}, {r2}, {r2, r3}, {r1}, {0x0, r3}, {0x0, r3}, {}, {0x0, r3}, {0x0, r3}, {r1, r3}, {r1, r3}, {}, {r2}, {r1}, {0x0, r3}, {0x0, r3}, {r2}, {}, {}, {r2}, {r2, r3}, {r2}, {r2}, {0x0, r3}, {}, {r1, r3}, {r2, r3}, {0x0, r3}, {r1}, {}, {r1, r3}, {}, {r2}, {r1}, {}, {r2}, {r1}, {}, {0x0, r3}, {r2}, {r1}, {0x0, r3}, {r2, r3}, {r1, r3}, {}, {}, {}, {0x0, r3}, {r2}, {}, {r1}, {r2}, {r2, r3}, {r2}, {0x0, r3}, {r2, r3}, {0x0, r3}, {}, {0x0, r3}, {}, {}, {0x0, r3}, {r1}, {r2}, {}, {}, {r1}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r1}, {}, {0x0, r3}, {r1, r3}, {r1}, {r2}, {r1, r3}, {r1, r3}, {}, {}, {}, {r1, r3}, {}, {}, {r2, r3}, {r1, r3}, {0x0, r3}, {0x0, r3}, {}, {}, {r2, r3}, {r1}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r2, r3}, {}, {}, {r2, r3}, {r1}, {}, {r2}, {}, {r2}, {r2}, {0x0, r3}, {r1}, {}, {r2, r3}, {r1}, {r2}, {r2, r3}, {0x0, r3}, {}, {0x0, r3}, {0x0, r3}, {r1}, {0x0, r3}, {0x0, r3}, {}, {}, {}, {0x0, r3}, {}, {r1, r3}, {r1}, {r1}, {r2, r3}, {}, {}, {}, {r1, r3}, {}, {}, {r2, r3}, {0x0, r3}, {0x0, r3}, {}, {r1}, {}, {}, {0x0, r3}, {}, {}, {r1, r3}, {r2}, {r2, r3}, {r1}, {}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r2, r3}, {}, {0x0, r3}, {}, {r1}, {r2}, {r2}, {r1, r3}, {}, {0x0, r3}, {r1, r3}, {r2, r3}, {r1}, {r2, r3}, {0x0, r3}, {}, {}, {}, {r1, r3}, {}, {r2, r3}, {r2, r3}, {r2}, {}, {r2}, {r1}, {}, {r1}, {}, {}, {0x0, r3}, {r2, r3}, {r2}, {}, {r1}, {}, {}, {r1}, {}, {}, {}, {}, {}, {r2, r3}, {}, {r1}, {}, {r2, r3}, {r2}, {r2}, {r2}, {0x0, r3}, {r2}, {0x0, r3}, {}, {r1, r3}, {r2, r3}, {}, {}, {}, {}, {}, {r2, r3}, {r1}, {r1}, {0x0, r3}, {r1}, {r1}, {}, {r2}, {r2}, {0x0, r3}, {}, {r1, r3}, {0x0, r3}, {0x0, r3}, {r1, r3}, {0x0, r3}, {r2, r3}, {}, {r2, r3}, {0x0, r3}, {}, {0x0, r3}, {r2, r3}, {}, {}, {}, {0x0, r3}, {r1, r3}, {r1}, {r1}, {r1}, {r1, r3}, {}, {0x0, r3}], 0x6, "cd10556a3b3785"}) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x31, 0x0, @tid=r4}) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) r5 = gettid() mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/176, 0xb0, 0x5, &(0x7f0000000080)) tkill(r5, 0x1e) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x41, 0x4, 0x40, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x8000, 0xfff, 0x5, 0xe1a, 0x4, 0x0, 0x0, 0x6, 0x0, 0x100000000}, r5, 0x5, r6, 0x6ee4ca8bd571317b) clone(0x10010000, 0x0, 0x0, 0x0, &(0x7f0000003440)="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") 22:03:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x29, 0x4c, 0x0, 0x4) 22:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'ctr-cast5-avx\x00'}}}]}, 0x180}}, 0x0) 22:03:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x802840, 0x0) 22:03:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x7, 0x31, 0x30, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:03:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a3", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 156.509447][ C0] sd 0:0:1:0: [sg0] tag#1771 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 156.510568][T11237] new mount options do not match the existing superblock, will be ignored [ 156.519996][ C0] sd 0:0:1:0: [sg0] tag#1771 CDB: opcode=0xe5 (vendor) [ 156.535673][ C0] sd 0:0:1:0: [sg0] tag#1771 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 156.545363][ C0] sd 0:0:1:0: [sg0] tag#1771 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 22:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 22:03:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x7, 0x31, 0x30, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:03:58 executing program 0: mlock2(&(0x7f0000af9000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ed1000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0) [ 156.557645][ C0] sd 0:0:1:0: [sg0] tag#1771 CDB[20]: ba 22:03:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x29, 0x4c, 0x0, 0x4) 22:03:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x40001, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="9f8194be5ace60", 0x7}], 0x1) 22:03:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 156.614342][T11250] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 156.660367][T11250] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 156.700636][T11250] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 156.723402][T11265] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:03:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:03:59 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x40001, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="9f8194be5ace60", 0x7}], 0x1) 22:03:59 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x29, 0x4c, 0x0, 0x4) 22:03:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 22:03:59 executing program 0: mlock2(&(0x7f0000af9000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ed1000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0) 22:03:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:03:59 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x40001, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="9f8194be5ace60", 0x7}], 0x1) 22:03:59 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x29, 0x4c, 0x0, 0x4) 22:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) [ 156.911469][T11279] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 156.948146][T11279] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:03:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:03:59 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x40001, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="9f8194be5ace60", 0x7}], 0x1) 22:03:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 157.017620][T11299] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:03:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:03:59 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x50200, 0x0) [ 157.059745][T11299] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 22:03:59 executing program 0: mlock2(&(0x7f0000af9000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ed1000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0) 22:03:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x5b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 157.152148][T11320] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 157.165586][T11320] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:03:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x40400) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x4}, 0x0) 22:03:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x40400) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x4}, 0x0) 22:03:59 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x5b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:03:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 0: mlock2(&(0x7f0000af9000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ed1000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0) 22:03:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 22:03:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x40400) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x4}, 0x0) 22:03:59 executing program 5: pselect6(0xffdd, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x17340000000000}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 22:03:59 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x5b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:03:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x40400) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x4}, 0x0) 22:03:59 executing program 4: r0 = syz_io_uring_setup(0x3882, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, r1, r0], 0x3) 22:03:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) 22:03:59 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/module/firmware_class', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/126, 0x7e) 22:03:59 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='s'], 0x5b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:03:59 executing program 5: pselect6(0xffdd, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x17340000000000}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 22:03:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)={[{@utf8no}]}) 22:03:59 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/module/firmware_class', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/126, 0x7e) 22:03:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) 22:03:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) 22:03:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) 22:03:59 executing program 5: pselect6(0xffdd, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x17340000000000}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 22:03:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) [ 157.718241][T11405] FAT-fs (loop4): bogus number of reserved sectors [ 157.724971][T11405] FAT-fs (loop4): Can't find a valid FAT filesystem 22:04:00 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/module/firmware_class', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/126, 0x7e) 22:04:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) 22:04:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) 22:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) 22:04:00 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/module/firmware_class', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/126, 0x7e) [ 157.804347][T11405] FAT-fs (loop4): bogus number of reserved sectors [ 157.810921][T11405] FAT-fs (loop4): Can't find a valid FAT filesystem 22:04:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)={[{@utf8no}]}) 22:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) 22:04:00 executing program 5: pselect6(0xffdd, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x17340000000000}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 22:04:00 executing program 2: setresuid(0xee01, 0xee00, 0xffffffffffffffff) setuid(0x0) 22:04:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) 22:04:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001300)) 22:04:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f00000000c0)="15", 0x1}], 0x2) 22:04:00 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xfc9e0d4455fe9975, 0xffffffffffffffff, 0x10000000) 22:04:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001300)) 22:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) [ 157.962074][T11452] FAT-fs (loop4): bogus number of reserved sectors [ 157.968676][T11452] FAT-fs (loop4): Can't find a valid FAT filesystem 22:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000100)=""/4096, 0x1000) 22:04:00 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xfc9e0d4455fe9975, 0xffffffffffffffff, 0x10000000) 22:04:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)={[{@utf8no}]}) 22:04:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f00000000c0)="15", 0x1}], 0x2) 22:04:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001300)) 22:04:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000100)=""/4096, 0x1000) 22:04:00 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xfc9e0d4455fe9975, 0xffffffffffffffff, 0x10000000) 22:04:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001300)) 22:04:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f00000000c0)="15", 0x1}], 0x2) 22:04:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f00000000c0)="15", 0x1}], 0x2) [ 158.145297][T11483] FAT-fs (loop4): bogus number of reserved sectors [ 158.151870][T11483] FAT-fs (loop4): Can't find a valid FAT filesystem 22:04:00 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xfc9e0d4455fe9975, 0xffffffffffffffff, 0x10000000) 22:04:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdc, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101acf29106c42c16986300a780dd6e6bda906c695dbc77073a0db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578ccc77bfafc2a88ea16daabbbb20920160300000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 22:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000100)=""/4096, 0x1000) 22:04:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)={[{@utf8no}]}) 22:04:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdc, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101acf29106c42c16986300a780dd6e6bda906c695dbc77073a0db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578ccc77bfafc2a88ea16daabbbb20920160300000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 22:04:00 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000580), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 158.318732][T11520] FAT-fs (loop4): bogus number of reserved sectors [ 158.325443][T11520] FAT-fs (loop4): Can't find a valid FAT filesystem [ 158.348210][T11524] loop2: detected capacity change from 0 to 264192 [ 158.384424][T11524] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:04:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000100)=""/4096, 0x1000) 22:04:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000163caca00001b000000070021"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 22:04:00 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="8d31e1831569cf880c4a08"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) 22:04:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdc, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101acf29106c42c16986300a780dd6e6bda906c695dbc77073a0db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578ccc77bfafc2a88ea16daabbbb20920160300000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 22:04:00 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000580), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xdc, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101acf29106c42c16986300a780dd6e6bda906c695dbc77073a0db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578ccc77bfafc2a88ea16daabbbb20920160300000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 22:04:00 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="8d31e1831569cf880c4a08"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) [ 158.659662][T11550] loop2: detected capacity change from 0 to 264192 22:04:01 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000580), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 158.743533][T11550] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:04:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:01 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="8d31e1831569cf880c4a08"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) [ 158.880467][T11591] loop2: detected capacity change from 0 to 264192 [ 158.896594][T11591] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:04:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000163caca00001b000000070021"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 22:04:01 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000580), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000300)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:01 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="8d31e1831569cf880c4a08"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) 22:04:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) [ 159.189147][T11613] loop2: detected capacity change from 0 to 264192 [ 159.198671][T11613] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:04:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 22:04:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17e, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17e, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000dac653b3b313e587cdb091", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 22:04:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000163caca00001b000000070021"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 22:04:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17e, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113bd94e0825e7850f5d86a23757ac244d58d632599ea5929fe74774d989ea9d90e9ee65d489860e678532bfa9deb3078094f165f2800b2e237639a4c2ef5fb36f7763e95066727bc95a9beeb326008c56b13fd52f09b7b160f994b94db76b612886c59c05415b83801b9dada2e8cb08cc22228499af014cddfd0d282a9580b5b995ce2fe45dfbf8d120c3ab8ba4e736628128b8c2ff16867b3535bd608d1a38918885f24ff0e311a16c2d2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17e, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000163caca00001b000000070021"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 22:04:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0xfff) dup3(r1, r0, 0x0) 22:04:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 22:04:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x20) 22:04:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x20) 22:04:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x20) 22:04:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 22:04:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 22:04:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x20) 22:04:04 executing program 1: r0 = io_uring_setup(0x293, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff6000/0x4000)=nil, 0x7fffdf009000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 22:04:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = inotify_init1(0x0) tee(r0, r1, 0x3ffc000000000003, 0x0) 22:04:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 22:04:04 executing program 0: clock_nanosleep(0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 22:04:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="58000000140037", 0x7}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) 22:04:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 22:04:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = inotify_init1(0x0) tee(r0, r1, 0x3ffc000000000003, 0x0) 22:04:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 22:04:05 executing program 0: clock_nanosleep(0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 22:04:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 22:04:07 executing program 0: clock_nanosleep(0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 22:04:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = inotify_init1(0x0) tee(r0, r1, 0x3ffc000000000003, 0x0) 22:04:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 22:04:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="58000000140037", 0x7}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) 22:04:07 executing program 0: clock_nanosleep(0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 22:04:07 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x8cffffff}}]}}) 22:04:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = inotify_init1(0x0) tee(r0, r1, 0x3ffc000000000003, 0x0) 22:04:08 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x5) 22:04:08 executing program 0: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x1}) 22:04:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1007}, 0x4) 22:04:08 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x8cffffff}}]}}) 22:04:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="58000000140037", 0x7}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) 22:04:10 executing program 0: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x1}) 22:04:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="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", 0x360}], 0x1) 22:04:10 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x8cffffff}}]}}) 22:04:10 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 22:04:10 executing program 4: r0 = dup(0xffffffffffffffff) syz_io_uring_setup(0x6d6d, &(0x7f0000000000), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0xa000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40), 0x0) recvmsg$unix(r0, &(0x7f0000004600)={&(0x7f0000004280)=@abs, 0x6e, &(0x7f0000004500)=[{&(0x7f0000004300)=""/22, 0x16}, {&(0x7f0000004340)=""/239, 0xef}, {&(0x7f0000004440)=""/173, 0xad}], 0x3, &(0x7f0000004540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}, 0x40000000) 22:04:10 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x8cffffff}}]}}) 22:04:10 executing program 0: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x1}) 22:04:10 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 22:04:10 executing program 0: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x1}) 22:04:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="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", 0x360}], 0x1) 22:04:10 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4090172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 22:04:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="58000000140037", 0x7}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffdc, 0x0) 22:04:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 22:04:11 executing program 5: r0 = epoll_create(0x1) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x18, 0x29, 0x32}}], 0x30}}], 0x2, 0x0) 22:04:11 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4090172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 22:04:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="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", 0x360}], 0x1) 22:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x18, 0x29, 0x32}}], 0x30}}], 0x2, 0x0) 22:04:11 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4090172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 22:04:11 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4090172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 22:04:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 22:04:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="647422c87d844603a9afa3110b3b2e7b9319232f4b824b6fca018be8ad78a6e21e0360b057f8611bb969e1ee1357f8f199535a8a93de0ec105c0e44444dbff270f2f2235a5e8b80afc8a36eb1e340b883f8861776ae77ac40584a0d79cb60b40b3c7f92e4cd5c5d895be2834657f204a2a6d85c439c7fd1b7a850ad2c7e854a216cf29077592beafdcc4f9e0e3be123abe86a11a57cb661354d4115014bc1914971c7eb02318ffb6dcda5e47553762cd64b717cb012ef91be049e958e46441b51a150389014709db4794d2fbd3464374e4c8882c6d4639e9936f27f2184d78fe3d9680c6544d5ee7ca10c943c8e54f07999db6be48723205a74bf4eaa5bd6ab092a5fe909e37413aa0ab00d36434d0c41c618dc64a6f82c194296237c84aeab97ec336f0b917ac5261e5181a6f97f38857ca1358bdee2ebf888bb016ec99aa8dbc6d179fab1812316bc88a2b80531523b39ade3faa2e5766b4347cbd18871d80a0651e4cea3e02218ea2b50fcd79a285e95d750e0635df3fa3fd9c56e64e2ddddcf948abd5b80eb392db6154558fbbd30c9d8523d683203c5ef35954a7cfd3000f41fd26dadf2f3d8957717555555d06a109336fb8a7b905153740fc93ac9dfa13bcb146359e32cbab590efaab72f4525c15b72e9d98125ee7878ea9a26e53becbdf92f95e8d6802597855c5bd8f660a863376094af851a072f6685759b4c42a2ca2d9a4c7387cef3831bb1175913cd0d9ee65d7e370d765cff6fd2fc380be98441ce49f33e58b19d4646a31d28ae83702552cd5e249a1808a0a570cd0c7c319afb163016880056c3dd7e0e38e02de7a2d1af5ca2cdf6e118c0d923e6886027997d6635bc3f0320015584588f84703b099c49469ce35aecc221a8a6287745bc0884a0dcd06685099a884ecafaede3fc7303684db89e3791474771fa53054b6cb032ed22b0c8e8d1cc794df7788b258128971b9680e54a335c1292e0e2c619510cd9a3780457d804ec43d6ca57cb4f6c8689981eb0e32b9ac50b62bd5e300150b21861d2dc05c48ef22e0677167b5a811446df9eac5c4a1bdd66ac96982d6a3fd2605e3992249ae2d7bd13ebd8fbb8229e2446edad2c1545d3822899f75b64656e6dc77661fed4b1efaa2f2d17607f5a361cd4952e66cce1f88fb57837f4b8926cd821b812241316c91534d1ff21fcf5db7666fab749a86adb732c185a1f9b370", 0x360}], 0x1) 22:04:11 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4090172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 22:04:12 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xff6f, 0x8696, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x3, 0x2, 0x8, 0x4, 0x75e}) 22:04:12 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4090172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 22:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x18, 0x29, 0x32}}], 0x30}}], 0x2, 0x0) 22:04:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 22:04:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872eadb35054daca6736572694f1f6298fec1080c3246"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 22:04:12 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4090172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 22:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x18, 0x29, 0x32}}], 0x30}}], 0x2, 0x0) 22:04:12 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xff6f, 0x8696, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x3, 0x2, 0x8, 0x4, 0x75e}) 22:04:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) [ 170.339624][ T25] kauditd_printk_skb: 132 callbacks suppressed [ 170.339641][ T25] audit: type=1326 audit(1627769052.558:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:04:12 executing program 0: clock_getres(0xfffffffffffffffd, &(0x7f0000000040)) 22:04:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18c, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 07:38:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) [ 170.412551][ T25] audit: type=1326 audit(1627769052.558:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:04:12 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xff6f, 0x8696, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x3, 0x2, 0x8, 0x4, 0x75e}) 22:04:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) [ 170.489015][ T25] audit: type=1326 audit(1627769052.605:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 170.548487][ T25] audit: type=1326 audit(1627769052.605:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 170.575872][ T25] audit: type=1326 audit(1627769052.605:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 170.601879][ T25] audit: type=1326 audit(1627769052.605:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 170.627097][ T25] audit: type=1326 audit(1627769052.605:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 170.652843][ T25] audit: type=1326 audit(1627769052.605:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 170.677922][ T25] audit: type=1326 audit(1627769052.605:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 170.703721][ T25] audit: type=1326 audit(1627769052.605:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11899 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:04:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 22:04:15 executing program 0: clock_getres(0xfffffffffffffffd, &(0x7f0000000040)) 22:04:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18c, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 22:04:15 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0xff6f, 0x8696, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x3, 0x2, 0x8, 0x4, 0x75e}) 22:04:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 22:04:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:04:15 executing program 0: clock_getres(0xfffffffffffffffd, &(0x7f0000000040)) 22:04:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@empty, 0x3505, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:04:15 executing program 0: clock_getres(0xfffffffffffffffd, &(0x7f0000000040)) 22:04:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000002100)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000012c0)="fcd5", 0x2}], 0x1, &(0x7f00000015c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) 22:04:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18c, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 22:04:18 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) 22:04:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:04:18 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 22:04:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000002100)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000012c0)="fcd5", 0x2}], 0x1, &(0x7f00000015c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) 22:04:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 22:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee00, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000006c0)={'sit0\x00', 0x0}) 22:04:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000002100)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000012c0)="fcd5", 0x2}], 0x1, &(0x7f00000015c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) 22:04:18 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) [ 176.375101][ T1004] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 176.387112][T12020] FAT-fs (loop9): unable to read boot sector 22:04:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000002100)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000012c0)="fcd5", 0x2}], 0x1, &(0x7f00000015c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) 22:04:18 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 22:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee00, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000006c0)={'sit0\x00', 0x0}) [ 176.461564][ T709] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 176.473319][T12041] FAT-fs (loop9): unable to read boot sector [ 176.525478][ T1004] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 176.536842][T12051] FAT-fs (loop9): unable to read boot sector 22:04:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 22:04:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:04:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x8847, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x8035}}, 0x20) 22:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee00, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000006c0)={'sit0\x00', 0x0}) 22:04:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 22:04:21 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 22:04:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x8847, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x8035}}, 0x20) 22:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee00, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000006c0)={'sit0\x00', 0x0}) [ 179.407322][ T709] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 179.418507][T12074] FAT-fs (loop9): unable to read boot sector 22:04:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @xdp, 0x6}) 22:04:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 22:04:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30}, {0x6}]}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:04:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x8847, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x8035}}, 0x20) 22:04:24 executing program 5: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) clone3(&(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:04:24 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) ustat(0x12, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], 0x1354}}, {{&(0x7f0000000780)=@un=@abs={0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)}], 0x1, &(0x7f0000000940)=[{0xc, 0x10d, 0x3}, {0xc, 0x10f}], 0x18}}], 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8001}) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0xe00) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010100}, 0x10) sendfile(r0, r1, 0x0, 0x11c00) 22:04:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x8847, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x8035}}, 0x20) 22:04:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:04:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[], [{@context={'context', 0x3d, 'user_u'}, 0x22}], 0x22}) 22:04:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@updsa={0x138, 0x1a, 0xa0d, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c910000000000000000001c923fe800000000000000000000000000000072000000000060000000000001d00000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6edaac54c7c754da3669d421343cbfaa0fab4fe24bbb10ba3a2181fa63e02249bf355a7cb3fb20894570e2bfd24b72fd7280fbc8fbffffff47be35a452c78e1cb7852524ef7e673da315c99e5b28238d000093abc3c3e535a84c60e500"/233], 0x60}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x721, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x208, 0x9) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000017c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xd4, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) 22:04:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[], [{@context={'context', 0x3d, 'user_u'}, 0x22}], 0x22}) 22:04:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "1012fb9a86079e48dedc0f773829c05408cd72f60d81797a51f44dff91136c373b2e5e9b7d5a5e09d2590fed32a52bfce3eed09feccdc79819eb2ceb0dd27978"}, 0x48, 0xfffffffffffffffc) 22:04:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 182.462960][T12122] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 182.480808][T12124] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 22:04:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "1012fb9a86079e48dedc0f773829c05408cd72f60d81797a51f44dff91136c373b2e5e9b7d5a5e09d2590fed32a52bfce3eed09feccdc79819eb2ceb0dd27978"}, 0x48, 0xfffffffffffffffc) 22:04:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) ustat(0x12, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000035c0)=ANY=[@ANYBLOB="d40000000f010000593e00000b53947de6c4ac3b3bf313d78c0a44d92c532cb7186973a5dee461679e573be3b0bc87d085a3e8cd72d860b4eb75470732771e03b4cc2d361824c3f759183acd41de3706ccfabf1ed6d0f0fefcf60ff566fc2f811add81b743ca4d00a070b96f114ddeef3f8f2df6e6e98e713cd2a0a5361626615e0a0bce95fe97d61e14fc4fa743a81b36a9c72419ede4a4578a3e781754e457d47bd49b8dddd80809276fb65aa3fa3b72af2c82d88314f5a014ed40b9e8016d11351d1137d0e99344fa3e39aab90b0bdb0000000c1000001201000004000000e866226f949530cc2e3e47045097677f00e353cf4c679179a62bdcabdce752bb975cf4a8d534b72eabf395101de9656f946e53f499c42c3adb4dc51a906adf3efa631bb739a1eeb7aeab48622343146cbc8f598cc893cb768b17edd3eae2dc9529eae4f3e933a37426575a2025e82266817ce317de4192ab86c04c4fcaf8de2a1dff5321270678f56be9e1a5288499fbeb16e10a44fbacc5ae3ae7db6f85dbaca261d16c47b3b9744bc1adb9b8c192b6e274766da8b581fd0575f27232f7814b8f12adf98f8b6b25b2adf649c555ef1d75829c314f76a671ef6caf1ba6007a20b6687b5dd5ec90f3f7bfbe51b2fe407a830e0215169dc233c5df1f34dc8e2de462528d3421cf6d90367736169297379890790ffc1f99ec84554cf37436664a58eaa454c7aa484faec5329ece6541584a9d332fa8df5ae7476572bd6498a8bbccc0d36ca071df293439ac7c0c3fb9aee47ad9d199ee50786e18dae51850d47854cff36f22b6a52926d424882f2e3cc44b7e1795dad2324785e1b14ef7e58e2293add58022d6e14c08fe89b916cdbbb6a3357193d008ebb2b4305efdb93232c873273f439922ae6f51a4929c4f7ac6c1be5d5fe9a2f1eb9b87e6232162a52e0999e95993792274e2b7162a38e9cb4b314f8c6d49b3c6894a8afb829df546bb65e48471b11d4b2df75db5b9baafbc16baea3135476a9c651986d9e14e2f8e849fe5b09934647421a890c9c377f653f08b7c8ba5faa96bca9791a9235cdb6d1cd6afafe55d66d09a6d88123224fc7e5dd601b28d9f90395a74d2874946938e7a2e990486359dba1477f97e355c50a893e6f47679de777bbd43d32595b54067a52e964a9c49652f1f1ca6ac60de36b0b854793823c3bc89471ecf52b1d0651781f85ca773bf6b0e8861f27976c26be14bfdb60200c919e7021b2855c3a34a80acf9b1065128cd71f6a3615f79c020fc479f840380cc0b2ced24fa6991668732565ceaa94253d3d5945fc1de4144474ac7948b16cd7072bbb41f6977627902e2a9754f4edf8f71ba3e7fb573dd28c57adfb651fa667bf619f8f2a6989d95293597c35d4b03708f1e56da6548869b06f1203b815a2707dd19f51eae06bb35a9edd43c1a8e389f8a34d7f0493fa06d21305c3a4b324b16addc760c5df5c14ecbfdf87e8c692deb757cc94d6b92459af992cef4b1a7069b4c3a7d473cd89d6938dfd577494604aeff46e84e794b5bab47d89f3dbe0f5a9869fe1ba372f2a0d4149cfa103e1d8deb6e04d9f6e402f19f36a670cc958fd71c9fc5f6d0c66537da5a149c17be896fa13bf9113655d4d2cfe3032e91738bd7eb161dea64bc3b459111f4759c6e7872a282b15514f91ff2c194c4f7a2da023e1c25061d1a41722d392ad56c5b416096ef475307bc1ef2317947be994daac0e2b0975d6cf2b01470965bf84253dd913eff9ea48849973935ec0feff75621bc35a5617ab9dec18969e84035fab925daeea12951fcac35d83ea501f41f23c888d8ec65137f61ebccdd96b3dd9541bfbce46962dbd4d4c117af710ae2b8e2b091b09888da9650274de074287e31b4a54bdc6a0f6de20e11004f93bd296b5203ef41ad1acadd7af89da7361964ae4feda36dc068036ca4b5a5179d527272fbc2ccbc1d24c878ab7e2d49842eb0d509d01cc574d7b33def4ffbc18882eefa918e3868e61cf93ce45cea8913378831c4db10d43c1a353a90111c197b41ca49eed4923c2e2ccacf2567aaef57d815bc534a4ec2aa2bae670f94b734991a76d3225e422ab0d74a6f2f12e2957bf9f4b74a53fce8af228d01cd5229d59192a298c7565e5d4a2b8cc983b3289fbc1f664ce1006310097af6da7abd02ceb03307ca86cff24b605cdd70652498524188f397ebbb254487078b5941b3ab6a6e72a81749a6a39335d5c8f5a3109393e73c2538da825ace7a6c5eacd8a6a2a6152eb3013fb6dfb4fc99ade8e76549b9b20fcc52b984058c9014cc36f881926586e13c8ecbe2f1ba27b9990ac967759ef98139ba1b9dde10ca9976f3e29a4bf1ff65efb8319aee15e43ec3c84216fda486b1d7b711ae54fb7ac7ec65fa68586543d892e6682d0547b530b796d1ebd7c6f0d436a93d3b36d9ad82b1f12e183cda870c627daa3205c1b428584a25fd49e152e2216b6170217f2d74cc928fadb78e91accde465a9e880c504e4b2797f28852bd62be7ffcd0cf2bd0997bbe785083e063fc800e0fb81a1c3a2a5e93381160827e43e80350f97111bedea3bf8869f630ce666e192b4649a8f57551199ff21f8142f5458aea71396434a465f509b52e671787a24d77f0aa465b3a24bbcc89ef9c7d2645863ba6fbd75850296281d6002de8cfd6e7c0b80b1c269527237eda1b52e0eb929f3df6253a6f4962fbea7fcb75eb665a21cf671b3d2e148e7fdc4522ea1901588400c313f3c321f38f1c048b149d28e42c77f91620c7b17802223d4aa6933193f01320b804052d8edaf359926b39441f61141a8da8f52994f43a18b379d54c980a272abb13fe171dd78d6d253b26ea8954214ad11ce293654157da8481cc914b4005fe6cdddb08ef7ea01b1ed613caa670134079c03da2212fdb1cef713997bf72dabcba7086e92fcc2493d695375a6e9abe476a7a5d32284556f59c2c14e1116b9dc2393ac71edd00b8eb76c4b1117047b3ca8e1e96d20d7f2f2331a3dcfd6c45064498e578e525f6a22147ff92ae26ed35a94ea7a7754b3c930e7e6d2d0d85dca597be5d65abb94fae2571028d72603d0977297286fe93940513ae4f383ef402576c4ec1f318d218e9f6a685d5492553e20c12dd8ea1a069d3a7afac1162548c6cd0b2277d9b11002b4895a8ba6c1e522f2ed3339d95da15425d493a7ed4f5c93f052737306457ce98f928b9c8d0cfa1a918790ef03aab3f4757a59058a26b944961028d9bb8e31bd6ee3ec21aeb07de206a79bfd94465fe3c1c7a1c197e5e8a3370eb41fb5cb512b398c56037516262a336d7fcf61b8b8fa0c2a904c74e00759cd63a41c7166b2310dfdea6e8f3277bfa25de897912366503314e34276f816d1872e66eb8028075cfa313a5a05d0b7bfd2050c30fc7786e0802b3b6438ab187d6b6bb0d865b24c396994f3cd39b26b112ef40b3d2b6c55931bda6c3f7d30d5aae42e"], 0x1354}}, {{&(0x7f0000000780)=@un=@abs={0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)}], 0x1, &(0x7f0000000940)=[{0xc, 0x10d, 0x3}, {0xc, 0x10f}], 0x18}}], 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8001}) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0xe00) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010100}, 0x10) sendfile(r0, r1, 0x0, 0x11c00) 22:04:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "1012fb9a86079e48dedc0f773829c05408cd72f60d81797a51f44dff91136c373b2e5e9b7d5a5e09d2590fed32a52bfce3eed09feccdc79819eb2ceb0dd27978"}, 0x48, 0xfffffffffffffffc) [ 182.561455][T12141] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 22:04:27 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[], [{@context={'context', 0x3d, 'user_u'}, 0x22}], 0x22}) 22:04:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@updsa={0x138, 0x1a, 0xa0d, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c910000000000000000001c923fe800000000000000000000000000000072000000000060000000000001d00000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6edaac54c7c754da3669d421343cbfaa0fab4fe24bbb10ba3a2181fa63e02249bf355a7cb3fb20894570e2bfd24b72fd7280fbc8fbffffff47be35a452c78e1cb7852524ef7e673da315c99e5b28238d000093abc3c3e535a84c60e500"/233], 0x60}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x721, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x208, 0x9) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000017c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xd4, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) 22:04:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "1012fb9a86079e48dedc0f773829c05408cd72f60d81797a51f44dff91136c373b2e5e9b7d5a5e09d2590fed32a52bfce3eed09feccdc79819eb2ceb0dd27978"}, 0x48, 0xfffffffffffffffc) 22:04:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) ustat(0x12, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], 0x1354}}, {{&(0x7f0000000780)=@un=@abs={0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)}], 0x1, &(0x7f0000000940)=[{0xc, 0x10d, 0x3}, {0xc, 0x10f}], 0x18}}], 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8001}) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0xe00) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010100}, 0x10) sendfile(r0, r1, 0x0, 0x11c00) 22:04:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[], [{@context={'context', 0x3d, 'user_u'}, 0x22}], 0x22}) 22:04:27 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@updsa={0x138, 0x1a, 0xa0d, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="00e193e1a41d28e5975f6e8b03e7a9f69479d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000415a60840c9a762f720d13ef479222b9e4f9c40cd44398b67aa1bc9e3d826c524de83c24460df69f6d8a93cea0910c14ad6ed6745f06e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655160900bc274eb9e093ce6548bdc40000000000000000f965baa1259cece78bd1297866082c83b39f21eba1a8b6768a30b91a3450cd7670740e1ee6ee60a4097d92e0e2c50dbcf9928bc8b1a4ffc57beb93b65ca3ce8d96172b0a09474c84fc91b3266ee3af543735ad2da2623e8e2ae3a1d81a0b6bbd7d028aa7c0ed956c92e33bc90a28fb3153c3ce5ce4c41d0b660553ebf3e945f822c75943d9d4bfc300000000000000000000000000006646af0ab007da5f1de68e2361f0c4a7dbf9010eaeef1e7ea790497237584b3136c769b79464f682f038aa9adc1c0a4286e7cfff93db3f71b30c30b5"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c910000000000000000001c923fe800000000000000000000000000000072000000000060000000000001d00000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6edaac54c7c754da3669d421343cbfaa0fab4fe24bbb10ba3a2181fa63e02249bf355a7cb3fb20894570e2bfd24b72fd7280fbc8fbffffff47be35a452c78e1cb7852524ef7e673da315c99e5b28238d000093abc3c3e535a84c60e500"/233], 0x60}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x721, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x208, 0x9) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000017c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xd4, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) [ 185.465187][T12178] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 22:04:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:04:27 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@updsa={0x138, 0x1a, 0xa0d, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c910000000000000000001c923fe800000000000000000000000000000072000000000060000000000001d00000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6edaac54c7c754da3669d421343cbfaa0fab4fe24bbb10ba3a2181fa63e02249bf355a7cb3fb20894570e2bfd24b72fd7280fbc8fbffffff47be35a452c78e1cb7852524ef7e673da315c99e5b28238d000093abc3c3e535a84c60e500"/233], 0x60}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000340)={@remote, 0x0, 0x0, 0x2, 0x1, 0x721, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x208, 0x9) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f00000017c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xd4, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) [ 185.529663][T12192] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 22:04:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) ustat(0x12, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000640)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000035c0)=ANY=[@ANYBLOB="d40000000f010000593e00000b53947de6c4ac3b3bf313d78c0a44d92c532cb7186973a5dee461679e573be3b0bc87d085a3e8cd72d860b4eb75470732771e03b4cc2d361824c3f759183acd41de3706ccfabf1ed6d0f0fefcf60ff566fc2f811add81b743ca4d00a070b96f114ddeef3f8f2df6e6e98e713cd2a0a5361626615e0a0bce95fe97d61e14fc4fa743a81b36a9c72419ede4a4578a3e781754e457d47bd49b8dddd80809276fb65aa3fa3b72af2c82d88314f5a014ed40b9e8016d11351d1137d0e99344fa3e39aab90b0bdb0000000c1000001201000004000000e866226f949530cc2e3e47045097677f00e353cf4c679179a62bdcabdce752bb975cf4a8d534b72eabf395101de9656f946e53f499c42c3adb4dc51a906adf3efa631bb739a1eeb7aeab48622343146cbc8f598cc893cb768b17edd3eae2dc9529eae4f3e933a37426575a2025e82266817ce317de4192ab86c04c4fcaf8de2a1dff5321270678f56be9e1a5288499fbeb16e10a44fbacc5ae3ae7db6f85dbaca261d16c47b3b9744bc1adb9b8c192b6e274766da8b581fd0575f27232f7814b8f12adf98f8b6b25b2adf649c555ef1d75829c314f76a671ef6caf1ba6007a20b6687b5dd5ec90f3f7bfbe51b2fe407a830e0215169dc233c5df1f34dc8e2de462528d3421cf6d90367736169297379890790ffc1f99ec84554cf37436664a58eaa454c7aa484faec5329ece6541584a9d332fa8df5ae7476572bd6498a8bbccc0d36ca071df293439ac7c0c3fb9aee47ad9d199ee50786e18dae51850d47854cff36f22b6a52926d424882f2e3cc44b7e1795dad2324785e1b14ef7e58e2293add58022d6e14c08fe89b916cdbbb6a3357193d008ebb2b4305efdb93232c873273f439922ae6f51a4929c4f7ac6c1be5d5fe9a2f1eb9b87e6232162a52e0999e95993792274e2b7162a38e9cb4b314f8c6d49b3c6894a8afb829df546bb65e48471b11d4b2df75db5b9baafbc16baea3135476a9c651986d9e14e2f8e849fe5b09934647421a890c9c377f653f08b7c8ba5faa96bca9791a9235cdb6d1cd6afafe55d66d09a6d88123224fc7e5dd601b28d9f90395a74d2874946938e7a2e990486359dba1477f97e355c50a893e6f47679de777bbd43d32595b54067a52e964a9c49652f1f1ca6ac60de36b0b854793823c3bc89471ecf52b1d0651781f85ca773bf6b0e8861f27976c26be14bfdb60200c919e7021b2855c3a34a80acf9b1065128cd71f6a3615f79c020fc479f840380cc0b2ced24fa6991668732565ceaa94253d3d5945fc1de4144474ac7948b16cd7072bbb41f6977627902e2a9754f4edf8f71ba3e7fb573dd28c57adfb651fa667bf619f8f2a6989d95293597c35d4b03708f1e56da6548869b06f1203b815a2707dd19f51eae06bb35a9edd43c1a8e389f8a34d7f0493fa06d21305c3a4b324b16addc760c5df5c14ecbfdf87e8c692deb757cc94d6b92459af992cef4b1a7069b4c3a7d473cd89d6938dfd577494604aeff46e84e794b5bab47d89f3dbe0f5a9869fe1ba372f2a0d4149cfa103e1d8deb6e04d9f6e402f19f36a670cc958fd71c9fc5f6d0c66537da5a149c17be896fa13bf9113655d4d2cfe3032e91738bd7eb161dea64bc3b459111f4759c6e7872a282b15514f91ff2c194c4f7a2da023e1c25061d1a41722d392ad56c5b416096ef475307bc1ef2317947be994daac0e2b0975d6cf2b01470965bf84253dd913eff9ea48849973935ec0feff75621bc35a5617ab9dec18969e84035fab925daeea12951fcac35d83ea501f41f23c888d8ec65137f61ebccdd96b3dd9541bfbce46962dbd4d4c117af710ae2b8e2b091b09888da9650274de074287e31b4a54bdc6a0f6de20e11004f93bd296b5203ef41ad1acadd7af89da7361964ae4feda36dc068036ca4b5a5179d527272fbc2ccbc1d24c878ab7e2d49842eb0d509d01cc574d7b33def4ffbc18882eefa918e3868e61cf93ce45cea8913378831c4db10d43c1a353a90111c197b41ca49eed4923c2e2ccacf2567aaef57d815bc534a4ec2aa2bae670f94b734991a76d3225e422ab0d74a6f2f12e2957bf9f4b74a53fce8af228d01cd5229d59192a298c7565e5d4a2b8cc983b3289fbc1f664ce1006310097af6da7abd02ceb03307ca86cff24b605cdd70652498524188f397ebbb254487078b5941b3ab6a6e72a81749a6a39335d5c8f5a3109393e73c2538da825ace7a6c5eacd8a6a2a6152eb3013fb6dfb4fc99ade8e76549b9b20fcc52b984058c9014cc36f881926586e13c8ecbe2f1ba27b9990ac967759ef98139ba1b9dde10ca9976f3e29a4bf1ff65efb8319aee15e43ec3c84216fda486b1d7b711ae54fb7ac7ec65fa68586543d892e6682d0547b530b796d1ebd7c6f0d436a93d3b36d9ad82b1f12e183cda870c627daa3205c1b428584a25fd49e152e2216b6170217f2d74cc928fadb78e91accde465a9e880c504e4b2797f28852bd62be7ffcd0cf2bd0997bbe785083e063fc800e0fb81a1c3a2a5e93381160827e43e80350f97111bedea3bf8869f630ce666e192b4649a8f57551199ff21f8142f5458aea71396434a465f509b52e671787a24d77f0aa465b3a24bbcc89ef9c7d2645863ba6fbd75850296281d6002de8cfd6e7c0b80b1c269527237eda1b52e0eb929f3df6253a6f4962fbea7fcb75eb665a21cf671b3d2e148e7fdc4522ea1901588400c313f3c321f38f1c048b149d28e42c77f91620c7b17802223d4aa6933193f01320b804052d8edaf359926b39441f61141a8da8f52994f43a18b379d54c980a272abb13fe171dd78d6d253b26ea8954214ad11ce293654157da8481cc914b4005fe6cdddb08ef7ea01b1ed613caa670134079c03da2212fdb1cef713997bf72dabcba7086e92fcc2493d695375a6e9abe476a7a5d32284556f59c2c14e1116b9dc2393ac71edd00b8eb76c4b1117047b3ca8e1e96d20d7f2f2331a3dcfd6c45064498e578e525f6a22147ff92ae26ed35a94ea7a7754b3c930e7e6d2d0d85dca597be5d65abb94fae2571028d72603d0977297286fe93940513ae4f383ef402576c4ec1f318d218e9f6a685d5492553e20c12dd8ea1a069d3a7afac1162548c6cd0b2277d9b11002b4895a8ba6c1e522f2ed3339d95da15425d493a7ed4f5c93f052737306457ce98f928b9c8d0cfa1a918790ef03aab3f4757a59058a26b944961028d9bb8e31bd6ee3ec21aeb07de206a79bfd94465fe3c1c7a1c197e5e8a3370eb41fb5cb512b398c56037516262a336d7fcf61b8b8fa0c2a904c74e00759cd63a41c7166b2310dfdea6e8f3277bfa25de897912366503314e34276f816d1872e66eb8028075cfa313a5a05d0b7bfd2050c30fc7786e0802b3b6438ab187d6b6bb0d865b24c396994f3cd39b26b112ef40b3d2b6c55931bda6c3f7d30d5aae42e"], 0x1354}}, {{&(0x7f0000000780)=@un=@abs={0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)}], 0x1, &(0x7f0000000940)=[{0xc, 0x10d, 0x3}, {0xc, 0x10f}], 0x18}}], 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8001}) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0xe00) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010100}, 0x10) sendfile(r0, r1, 0x0, 0x11c00) 22:04:30 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:30 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x29, 0x3e, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 22:04:30 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 22:04:30 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 22:04:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x29, 0x3e, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 22:04:30 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 22:04:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x29, 0x3e, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 22:04:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:04:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:30 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 22:04:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x29, 0x3e, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 22:04:33 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:33 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) set_mempolicy(0x6002, &(0x7f0000000040)=0x803, 0x9) 22:04:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3345", 0x12e9}], 0x1) 22:04:33 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:33 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) set_mempolicy(0x6002, &(0x7f0000000040)=0x803, 0x9) 22:04:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3345", 0x12e9}], 0x1) 22:04:33 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) set_mempolicy(0x6002, &(0x7f0000000040)=0x803, 0x9) 22:04:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3345", 0x12e9}], 0x1) 22:04:33 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:04:33 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) set_mempolicy(0x6002, &(0x7f0000000040)=0x803, 0x9) 22:04:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x4}]}, 0x1c}}, 0x0) 22:04:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3345", 0x12e9}], 0x1) [ 191.638594][T12298] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:04:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 22:04:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[], 0xffffffe3) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') unlink(&(0x7f0000000000)='./bus\x00') 22:04:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b6d", 0x4}], 0x1) 22:04:36 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x9b) close(r0) 22:04:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010003000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)) 22:04:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b6d", 0x4}], 0x1) [ 194.551086][T12325] loop4: detected capacity change from 0 to 1051 [ 194.583253][T12325] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 22:04:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 22:04:36 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x9b) close(r0) 22:04:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xc154, 0x9}) 22:04:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 22:04:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[], 0xffffffe3) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') unlink(&(0x7f0000000000)='./bus\x00') 22:04:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b6d", 0x4}], 0x1) 22:04:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xc154, 0x9}) 22:04:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xc154, 0x9}) [ 194.800574][T12325] EXT4-fs (loop4): orphan cleanup on readonly fs [ 194.806990][T12325] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz-executor.4: bad orphan inode 33554432 [ 194.818279][T12325] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:04:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b6d", 0x4}], 0x1) 22:04:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 22:04:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010003000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)) 22:04:37 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x9b) close(r0) 22:04:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) pwritev(r0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0) 22:04:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xc154, 0x9}) 22:04:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[], 0xffffffe3) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') unlink(&(0x7f0000000000)='./bus\x00') 22:04:37 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 195.124803][T12385] loop4: detected capacity change from 0 to 1051 [ 195.135284][T12385] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 195.147672][T12385] EXT4-fs (loop4): orphan cleanup on readonly fs [ 195.154809][T12385] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz-executor.4: bad orphan inode 33554432 [ 195.165814][T12385] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:04:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) pwritev(r0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0) [ 195.227555][ T25] kauditd_printk_skb: 111 callbacks suppressed [ 195.227567][ T25] audit: type=1326 audit(1627769077.373:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12380 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 22:04:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) pwritev(r0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0) 22:04:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[], 0xffffffe3) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') unlink(&(0x7f0000000000)='./bus\x00') 22:04:37 executing program 2: unshare(0x6c060680) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x6c8f, "6f892a8678fd0191bc13a51de5b88e5d806d61d9f57454ba9893f987883488f3"}) 22:04:37 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x9b) close(r0) 22:04:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010003000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)) 22:04:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x1267, &(0x7f0000000140)) 22:04:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) pwritev(r0, &(0x7f0000000500)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0) 22:04:37 executing program 2: unshare(0x6c060680) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x6c8f, "6f892a8678fd0191bc13a51de5b88e5d806d61d9f57454ba9893f987883488f3"}) 22:04:37 executing program 0: unshare(0x40600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 22:04:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x401, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x386b}, 0x4, 0x0, 0x0, 0x1, 0x4, 0x9, 0x40, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) chdir(0x0) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) write$nbd(0xffffffffffffffff, &(0x7f0000000200)={0x67446698, 0x0, 0x3, 0x1, 0x3, "faeb4dca8d93a9f53c354b70483a6248e4bf077b7a602099732d3d9ff926d8c571f217c0236f55ce03c19603885d0ee2e83d32293edd0d22f4aa8be71096f39d3c9afc4afa6c8e08a5dd552032d7f42a74b0c954c9810d18e47f0ec9981a02baf844e5fa9f56d642d0a41ca49202b8033d68dc4e882707ebc44678f392108bf51c4ae4cccedca240d2a0d2c9655ed56999082b993e7946466031fcc3b4ab1e40aa7876654a97249db3dce003e0ddc7d8c17076ec6f64b8ab27aabbb863ebb5601be9ee4ef8f9fcc113d7662d1e1665347a2ef92d508fea"}, 0xe7) [ 195.617420][T12438] loop4: detected capacity change from 0 to 1051 [ 195.642283][T12438] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 195.670864][T12438] EXT4-fs (loop4): orphan cleanup on readonly fs [ 195.678230][T12438] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz-executor.4: bad orphan inode 33554432 [ 195.689965][T12438] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 195.979756][ T25] audit: type=1326 audit(1627769078.203:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12380 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 22:04:38 executing program 2: unshare(0x6c060680) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x6c8f, "6f892a8678fd0191bc13a51de5b88e5d806d61d9f57454ba9893f987883488f3"}) 22:04:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x1267, &(0x7f0000000140)) 22:04:38 executing program 0: unshare(0x40600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 22:04:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010003000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)) 22:04:38 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 22:04:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x1267, &(0x7f0000000140)) 22:04:38 executing program 0: unshare(0x40600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 22:04:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x1267, &(0x7f0000000140)) [ 196.086384][T12464] loop4: detected capacity change from 0 to 1051 [ 196.097195][ T25] audit: type=1326 audit(1627769078.323:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12458 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 [ 196.122234][T12464] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 22:04:38 executing program 2: unshare(0x6c060680) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x6c8f, "6f892a8678fd0191bc13a51de5b88e5d806d61d9f57454ba9893f987883488f3"}) 22:04:38 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 196.163486][T12464] EXT4-fs (loop4): orphan cleanup on readonly fs [ 196.169978][T12464] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz-executor.4: bad orphan inode 33554432 [ 196.181017][T12464] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:04:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='session=0x0']) [ 196.249558][ T25] audit: type=1326 audit(1627769078.473:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12494 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 [ 196.335454][T12509] ISOFS: Unable to identify CD-ROM format. [ 196.386850][T12509] ISOFS: Unable to identify CD-ROM format. 22:04:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x401, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x386b}, 0x4, 0x0, 0x0, 0x1, 0x4, 0x9, 0x40, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) chdir(0x0) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) write$nbd(0xffffffffffffffff, &(0x7f0000000200)={0x67446698, 0x0, 0x3, 0x1, 0x3, "faeb4dca8d93a9f53c354b70483a6248e4bf077b7a602099732d3d9ff926d8c571f217c0236f55ce03c19603885d0ee2e83d32293edd0d22f4aa8be71096f39d3c9afc4afa6c8e08a5dd552032d7f42a74b0c954c9810d18e47f0ec9981a02baf844e5fa9f56d642d0a41ca49202b8033d68dc4e882707ebc44678f392108bf51c4ae4cccedca240d2a0d2c9655ed56999082b993e7946466031fcc3b4ab1e40aa7876654a97249db3dce003e0ddc7d8c17076ec6f64b8ab27aabbb863ebb5601be9ee4ef8f9fcc113d7662d1e1665347a2ef92d508fea"}, 0xe7) 22:04:38 executing program 2: r0 = syz_io_uring_setup(0xf9a, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) syz_io_uring_setup(0x753d, &(0x7f00000001c0)={0x0, 0x0, 0x24, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 22:04:38 executing program 0: unshare(0x40600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 22:04:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='session=0x0']) 22:04:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x121, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 196.509171][T12528] ISOFS: Unable to identify CD-ROM format. [ 196.548715][ T25] audit: type=1326 audit(1627769078.773:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12535 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 196.618542][ T25] audit: type=1326 audit(1627769078.793:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12535 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 196.643555][ T25] audit: type=1326 audit(1627769078.803:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12535 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 196.667890][ T25] audit: type=1326 audit(1627769078.803:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12535 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 196.693033][ T25] audit: type=1326 audit(1627769078.803:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12535 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 196.717566][ T25] audit: type=1326 audit(1627769078.803:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12535 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 22:04:39 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 22:04:39 executing program 2: r0 = syz_io_uring_setup(0xf9a, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) syz_io_uring_setup(0x753d, &(0x7f00000001c0)={0x0, 0x0, 0x24, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 22:04:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x121, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 22:04:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='session=0x0']) 22:04:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x121, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 196.981544][T12555] ISOFS: Unable to identify CD-ROM format. 22:04:39 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 22:04:39 executing program 2: r0 = syz_io_uring_setup(0xf9a, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) syz_io_uring_setup(0x753d, &(0x7f00000001c0)={0x0, 0x0, 0x24, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 22:04:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x401, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x386b}, 0x4, 0x0, 0x0, 0x1, 0x4, 0x9, 0x40, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) chdir(0x0) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) write$nbd(0xffffffffffffffff, &(0x7f0000000200)={0x67446698, 0x0, 0x3, 0x1, 0x3, "faeb4dca8d93a9f53c354b70483a6248e4bf077b7a602099732d3d9ff926d8c571f217c0236f55ce03c19603885d0ee2e83d32293edd0d22f4aa8be71096f39d3c9afc4afa6c8e08a5dd552032d7f42a74b0c954c9810d18e47f0ec9981a02baf844e5fa9f56d642d0a41ca49202b8033d68dc4e882707ebc44678f392108bf51c4ae4cccedca240d2a0d2c9655ed56999082b993e7946466031fcc3b4ab1e40aa7876654a97249db3dce003e0ddc7d8c17076ec6f64b8ab27aabbb863ebb5601be9ee4ef8f9fcc113d7662d1e1665347a2ef92d508fea"}, 0xe7) 22:04:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='session=0x0']) 22:04:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x121, &(0x7f0000000280)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d32001419cd2386ad59007689b4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39d69ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8c4dc156a43ad243b8691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380000000000000000000000000035196bba90fc0fb9282bb16314459ad9ac54c403d268974f35f04a18e61c13f2697dde206bd546a29a373593f75460b81c13ec524c63c7346fdff477dd837edd4a870bae4023ee372c2aaa205ded86c2c1f602910e04002c371dbc4e9e2042f78838d487f2315a1c97ef1b62013fdc42a8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 22:04:39 executing program 2: r0 = syz_io_uring_setup(0xf9a, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000180)) syz_io_uring_setup(0x753d, &(0x7f00000001c0)={0x0, 0x0, 0x24, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 22:04:39 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) poll(&(0x7f0000000100)=[{r4}, {r2}], 0x2, 0x603) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) [ 197.203740][T12587] ISOFS: Unable to identify CD-ROM format. 22:04:40 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 22:04:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) close(r0) 22:04:40 executing program 2: mbind(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000)=0xa, 0x7, 0x0) 22:04:40 executing program 2: mbind(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000)=0xa, 0x7, 0x0) 22:04:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) close(r0) 22:04:40 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 22:04:40 executing program 2: mbind(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000)=0xa, 0x7, 0x0) 22:04:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) close(r0) 22:04:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x401, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x386b}, 0x4, 0x0, 0x0, 0x1, 0x4, 0x9, 0x40, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) chdir(0x0) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) write$nbd(0xffffffffffffffff, &(0x7f0000000200)={0x67446698, 0x0, 0x3, 0x1, 0x3, "faeb4dca8d93a9f53c354b70483a6248e4bf077b7a602099732d3d9ff926d8c571f217c0236f55ce03c19603885d0ee2e83d32293edd0d22f4aa8be71096f39d3c9afc4afa6c8e08a5dd552032d7f42a74b0c954c9810d18e47f0ec9981a02baf844e5fa9f56d642d0a41ca49202b8033d68dc4e882707ebc44678f392108bf51c4ae4cccedca240d2a0d2c9655ed56999082b993e7946466031fcc3b4ab1e40aa7876654a97249db3dce003e0ddc7d8c17076ec6f64b8ab27aabbb863ebb5601be9ee4ef8f9fcc113d7662d1e1665347a2ef92d508fea"}, 0xe7) 22:04:40 executing program 2: mbind(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000)=0xa, 0x7, 0x0) 22:04:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) close(r0) 22:04:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) poll(&(0x7f0000000100)=[{r4}, {r2}], 0x2, 0x603) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 22:04:42 executing program 2: prctl$PR_SET_IO_FLUSHER(0x39, 0x0) 22:04:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/92, 0x5c}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f0000000280)=""/169, 0xa9}], 0x5, 0x80, 0x0) 22:04:42 executing program 1: r0 = io_uring_setup(0x293, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff6000/0x4000)=nil, 0x60ff20, 0x80ffff, 0x12, r0, 0x8000000) 22:04:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4, r1, 0x40efff, 0x0) 22:04:42 executing program 3: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 22:04:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4, r1, 0x40efff, 0x0) 22:04:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:04:42 executing program 2: prctl$PR_SET_IO_FLUSHER(0x39, 0x0) 22:04:42 executing program 1: execve(&(0x7f00000000c0)='\x00', 0x0, 0x0) 22:04:42 executing program 3: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 22:04:42 executing program 2: prctl$PR_SET_IO_FLUSHER(0x39, 0x0) 22:04:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) poll(&(0x7f0000000100)=[{r4}, {r2}], 0x2, 0x603) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 22:04:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4, r1, 0x40efff, 0x0) 22:04:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) 22:04:42 executing program 3: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 22:04:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4, r1, 0x40efff, 0x0) 22:04:42 executing program 2: prctl$PR_SET_IO_FLUSHER(0x39, 0x0) 22:04:42 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xe1}) 22:04:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) 22:04:42 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) poll(&(0x7f0000000100)=[{r4}, {r2}], 0x2, 0x603) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 22:04:42 executing program 3: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 22:04:42 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe2aedeb25707d45f5ee000000000000000018222a9e2ec5875c53bce2b27cba61dac70c1e7850af4f0da9b9fe789f6e1ad04ab4789625ab02d51e2ef9d4e9e5b6a01810d0bda3c826b26c1752e5554c0008ab18330fc2cafaf47720e5f13386f5bed4556c9ba78dcbb0929f2aa3ab0e8d862e4b41fb8be27c004ac2cd27489354ab906b8e00af57abc3909b1db3a11969de89a8f14ae9a11508d58e0c20553fe2b6221e07616398b0ac912397b8bb0a20ffa493d3a8f799244108d6e802e76dafb34793a3784f33f0abdd2b8e99faff99f946ae1876f5dce3ba080a3703fcfbdcfdbb49af59ff1996e304a080a622b4a5f17fe75c300ef4d50dedb0d0a422", 0x7fc3ad37) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:04:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) [ 200.578064][T12754] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 225 (only 16 groups) 22:04:42 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000002c0)) 22:04:42 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x2000) 22:04:42 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xe1}) 22:04:42 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 22:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) 22:04:42 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x2000) 22:04:42 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000002c0)) 22:04:42 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000009c0)='/sys/module/mac80211', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) clone3(&(0x7f00000017c0)={0x40820400, &(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0), {}, &(0x7f0000001600)=""/227, 0xe3, 0x0, 0x0}, 0x58) [ 200.707247][T12788] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 225 (only 16 groups) 22:04:43 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x2000) 22:04:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe2aedeb25707d45f5ee000000000000000018222a9e2ec5875c53bce2b27cba61dac70c1e7850af4f0da9b9fe789f6e1ad04ab4789625ab02d51e2ef9d4e9e5b6a01810d0bda3c826b26c1752e5554c0008ab18330fc2cafaf47720e5f13386f5bed4556c9ba78dcbb0929f2aa3ab0e8d862e4b41fb8be27c004ac2cd27489354ab906b8e00af57abc3909b1db3a11969de89a8f14ae9a11508d58e0c20553fe2b6221e07616398b0ac912397b8bb0a20ffa493d3a8f799244108d6e802e76dafb34793a3784f33f0abdd2b8e99faff99f946ae1876f5dce3ba080a3703fcfbdcfdbb49af59ff1996e304a080a622b4a5f17fe75c300ef4d50dedb0d0a422", 0x7fc3ad37) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:04:43 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xe1}) 22:04:43 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000002c0)) 22:04:43 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 22:04:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r1 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x8) 22:04:43 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x2000) 22:04:43 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 22:04:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r1 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x8) 22:04:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:04:43 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000002c0)) 22:04:43 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xe1}) [ 201.505755][T12836] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 225 (only 16 groups) 22:04:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r1 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x8) [ 201.584166][T12852] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 225 (only 16 groups) 22:04:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:04:44 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 22:04:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x6, 0x4) sendmmsg$unix(r1, &(0x7f0000000640)=[{}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r1 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x8) 22:04:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, 0x0, 0x0) 22:04:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x6, 0x4) sendmmsg$unix(r1, &(0x7f0000000640)=[{}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, 0x0, 0x0) 22:04:44 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x3948, 0x4) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)=@generic={0x0, "1c9cd64f2f3f469e8aa8c8b4a5d07e6d56be045be55e523ba175c51bc28eb25bbd8a29833b691e1907e673c268237dcd485e591a9c041dcb4d76030de8e74956792fd397aa605d305970ac9ee3ebd276a3e4ed1c04c6cc18707abd202c3f0aa31e3a75061fda62fe14c774b628fa40f73856cb73512ba88ba73a326c94f9"}, 0x540000) 22:04:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe2aedeb25707d45f5ee000000000000000018222a9e2ec5875c53bce2b27cba61dac70c1e7850af4f0da9b9fe789f6e1ad04ab4789625ab02d51e2ef9d4e9e5b6a01810d0bda3c826b26c1752e5554c0008ab18330fc2cafaf47720e5f13386f5bed4556c9ba78dcbb0929f2aa3ab0e8d862e4b41fb8be27c004ac2cd27489354ab906b8e00af57abc3909b1db3a11969de89a8f14ae9a11508d58e0c20553fe2b6221e07616398b0ac912397b8bb0a20ffa493d3a8f799244108d6e802e76dafb34793a3784f33f0abdd2b8e99faff99f946ae1876f5dce3ba080a3703fcfbdcfdbb49af59ff1996e304a080a622b4a5f17fe75c300ef4d50dedb0d0a422", 0x7fc3ad37) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:04:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 22:04:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, 0x0, 0x0) 22:04:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x6, 0x4) sendmmsg$unix(r1, &(0x7f0000000640)=[{}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:04:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x3948, 0x4) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)=@generic={0x0, "1c9cd64f2f3f469e8aa8c8b4a5d07e6d56be045be55e523ba175c51bc28eb25bbd8a29833b691e1907e673c268237dcd485e591a9c041dcb4d76030de8e74956792fd397aa605d305970ac9ee3ebd276a3e4ed1c04c6cc18707abd202c3f0aa31e3a75061fda62fe14c774b628fa40f73856cb73512ba88ba73a326c94f9"}, 0x540000) 22:04:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x6, 0x4) sendmmsg$unix(r1, &(0x7f0000000640)=[{}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, 0x0, 0x0) 22:04:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 22:04:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000b4b000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000b4d000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x25a3, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000b4d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x3948, 0x4) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)=@generic={0x0, "1c9cd64f2f3f469e8aa8c8b4a5d07e6d56be045be55e523ba175c51bc28eb25bbd8a29833b691e1907e673c268237dcd485e591a9c041dcb4d76030de8e74956792fd397aa605d305970ac9ee3ebd276a3e4ed1c04c6cc18707abd202c3f0aa31e3a75061fda62fe14c774b628fa40f73856cb73512ba88ba73a326c94f9"}, 0x540000) 22:04:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x4, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 22:04:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:04:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x3948, 0x4) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)=@generic={0x0, "1c9cd64f2f3f469e8aa8c8b4a5d07e6d56be045be55e523ba175c51bc28eb25bbd8a29833b691e1907e673c268237dcd485e591a9c041dcb4d76030de8e74956792fd397aa605d305970ac9ee3ebd276a3e4ed1c04c6cc18707abd202c3f0aa31e3a75061fda62fe14c774b628fa40f73856cb73512ba88ba73a326c94f9"}, 0x540000) 22:04:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 22:04:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000b4b000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000b4d000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x25a3, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000b4d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000b4b000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000b4d000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x25a3, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000b4d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000b4b000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000b4d000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x25a3, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000b4d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x4, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 22:04:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 22:04:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 22:04:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x4, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 22:04:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000b4b000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000b4d000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x25a3, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000b4d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @multicast}, 0xffffffffffffff5d) 22:04:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:04:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 22:04:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000b4b000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000b4d000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x25a3, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000b4d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x4, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 22:04:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @multicast}, 0xffffffffffffff5d) 22:04:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 22:04:46 executing program 0: r0 = fsopen(&(0x7f0000000280)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x8, 0x0, 0x0, 0xffffffffffffffff) 22:04:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @multicast}, 0xffffffffffffff5d) 22:04:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:04:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000b4b000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000b4d000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mlock(&(0x7f0000b4d000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x25a3, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000b4d000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:04:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 22:04:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:04:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @multicast}, 0xffffffffffffff5d) 22:04:46 executing program 0: r0 = fsopen(&(0x7f0000000280)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x8, 0x0, 0x0, 0xffffffffffffffff) 22:04:46 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) 22:04:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 22:04:46 executing program 0: r0 = fsopen(&(0x7f0000000280)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x8, 0x0, 0x0, 0xffffffffffffffff) 22:04:46 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) 22:04:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:04:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 22:04:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 22:04:46 executing program 0: r0 = fsopen(&(0x7f0000000280)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x8, 0x0, 0x0, 0xffffffffffffffff) 22:04:46 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) 22:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 22:04:46 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:04:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 22:04:46 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) 22:04:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x4}, {0xa4, 0x0, 0x0, 0x266}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:04:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:04:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 22:04:46 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:04:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 22:04:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x13, 0x1}, 0x14}}, 0x0) 22:04:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) fdatasync(r0) 22:04:47 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:04:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x4}, {0xa4, 0x0, 0x0, 0x266}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:04:47 executing program 4: r0 = epoll_create(0x9) r1 = syz_open_dev$sg(&(0x7f00000012c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:04:47 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:04:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) memfd_create(0x0, 0x43d4cc72e2531ecd) 22:04:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:04:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x4}, {0xa4, 0x0, 0x0, 0x266}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:04:47 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x3305, 0x0) 22:04:47 executing program 4: r0 = epoll_create(0x9) r1 = syz_open_dev$sg(&(0x7f00000012c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:04:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:04:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:04:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) memfd_create(0x0, 0x43d4cc72e2531ecd) 22:04:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x4}, {0xa4, 0x0, 0x0, 0x266}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:04:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:04:47 executing program 4: r0 = epoll_create(0x9) r1 = syz_open_dev$sg(&(0x7f00000012c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 204.960113][T13142] Restarting kernel threads ... done. 22:04:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:04:47 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x3305, 0x0) 22:04:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r0) 22:04:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) memfd_create(0x0, 0x43d4cc72e2531ecd) 22:04:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:04:47 executing program 4: r0 = epoll_create(0x9) r1 = syz_open_dev$sg(&(0x7f00000012c0), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:04:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:04:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) memfd_create(0x0, 0x43d4cc72e2531ecd) 22:04:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:04:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000340)={[{@block={'block', 0x3d, 0x800}}]}) 22:04:47 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x3305, 0x0) [ 205.108102][T13171] Restarting kernel threads ... done. 22:04:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) 22:04:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x24}, {0x30}, {0x6}]}, 0x10) r2 = dup2(r0, r0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:04:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 205.219252][T13193] Restarting kernel threads ... done. [ 205.226904][T13194] loop4: detected capacity change from 0 to 224 22:04:48 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x3305, 0x0) 22:04:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) 22:04:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000340)={[{@block={'block', 0x3d, 0x800}}]}) 22:04:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 22:04:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r0) 22:04:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x24}, {0x30}, {0x6}]}, 0x10) r2 = dup2(r0, r0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:04:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 22:04:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x24}, {0x30}, {0x6}]}, 0x10) r2 = dup2(r0, r0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:04:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) [ 205.959853][T13225] loop4: detected capacity change from 0 to 224 [ 205.960525][T13227] Restarting kernel threads ... done. 22:04:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 22:04:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000340)={[{@block={'block', 0x3d, 0x800}}]}) 22:04:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x24}, {0x30}, {0x6}]}, 0x10) r2 = dup2(r0, r0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:04:48 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffc) 22:04:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) 22:04:48 executing program 0: setuid(0xee00) setuid(0xee00) 22:04:48 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)=@random={'trusted.', 'ntfs\x00'}) [ 206.141506][T13257] loop4: detected capacity change from 0 to 224 22:04:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r0) 22:04:49 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffc) 22:04:49 executing program 0: setuid(0xee00) setuid(0xee00) 22:04:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x80, 0x0, 0xffffffff}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 22:04:49 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)=@random={'trusted.', 'ntfs\x00'}) 22:04:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000340)={[{@block={'block', 0x3d, 0x800}}]}) 22:04:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 206.831742][T13276] loop4: detected capacity change from 0 to 224 22:04:50 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)=@random={'trusted.', 'ntfs\x00'}) 22:04:50 executing program 0: setuid(0xee00) setuid(0xee00) 22:04:50 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffc) 22:04:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tru\xe5\xc9\xf6tusgrVix\xf2De', 0xffffffffffffffff) 22:04:50 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)=@random={'trusted.', 'ntfs\x00'}) 22:04:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x5}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r0) 22:04:50 executing program 0: setuid(0xee00) setuid(0xee00) 22:04:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tru\xe5\xc9\xf6tusgrVix\xf2De', 0xffffffffffffffff) 22:04:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x80, 0x0, 0xffffffff}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 22:04:51 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffc) 22:04:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "16988aaf9fcd3be9"}) 22:04:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tru\xe5\xc9\xf6tusgrVix\xf2De', 0xffffffffffffffff) 22:04:51 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x80000000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 22:04:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tru\xe5\xc9\xf6tusgrVix\xf2De', 0xffffffffffffffff) 22:04:51 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x80000000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 22:04:51 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, 0x0, 0x0) 22:04:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x96}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:04:52 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x80000000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 22:04:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x96}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:04:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, 0x0, 0x0) 22:04:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x80, 0x0, 0xffffffff}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 22:04:53 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0xc2) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_run_t:s0\x00'}]}, 0x48}}, 0x0) 22:04:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "16988aaf9fcd3be9"}) 22:04:53 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x80000000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 22:04:53 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, 0x0, 0x0) 22:04:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x96}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:04:53 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0xc2) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_run_t:s0\x00'}]}, 0x48}}, 0x0) 22:04:53 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 22:04:53 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, 0x0, 0x0) 22:04:53 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0xc2) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_run_t:s0\x00'}]}, 0x48}}, 0x0) 22:04:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x96}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:04:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "16988aaf9fcd3be9"}) 22:04:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x80, 0x0, 0xffffffff}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 22:04:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35393734373637303400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000026acba7564fc4e5aa2fa9146860a2012010000000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffdef4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000def4655fdef4655fdef4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000def4655fdef4655fdef4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000def4655fdef4655fdef4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000def4655fdef4655fdef4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000def4655fdef4655fdef4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) 22:04:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "16988aaf9fcd3be9"}) 22:04:55 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0xc2) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_run_t:s0\x00'}]}, 0x48}}, 0x0) 22:04:55 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 22:04:55 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000580)=[{&(0x7f0000000380)='O', 0x1, 0x7}, {&(0x7f0000000480)="490a845e143511b612472ed47b115f802dae326885c32cd6982b92ac2477db498f700327b779eb2f02345deddff4788bef", 0x31}, {&(0x7f0000000200), 0x0, 0xffffffff}, {&(0x7f0000000240)="b3", 0x1, 0x40}]) [ 213.358333][T13446] loop5: detected capacity change from 0 to 512 22:04:55 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 22:04:55 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 22:04:56 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 22:04:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f1ff60c1e8178e12815244"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 214.609002][ T25] kauditd_printk_skb: 130 callbacks suppressed [ 214.609014][ T25] audit: type=1326 audit(1627769096.834:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 22:04:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f1ff60c1e8178e12815244"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 214.657893][T13446] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 214.673445][ T25] audit: type=1326 audit(1627769096.874:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=46 compat=0 ip=0x4665e9 code=0x7ffc0000 22:04:56 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) [ 214.693561][T13446] ext4 filesystem being mounted at /root/syzkaller-testdir182647178/syzkaller.kHaeFE/351/file0 supports timestamps until 2038 (0x7fffffff) [ 214.698382][ T25] audit: type=1326 audit(1627769096.874:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 214.740044][ T25] audit: type=1326 audit(1627769096.874:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 214.769179][ T25] audit: type=1326 audit(1627769096.874:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 214.794456][ T25] audit: type=1326 audit(1627769096.874:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 214.819830][ T25] audit: type=1326 audit(1627769096.874:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 214.867395][ T25] audit: type=1326 audit(1627769096.874:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13459 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 214.892051][ T25] audit: type=1326 audit(1627769096.874:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13471 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 214.927163][ T25] audit: type=1326 audit(1627769096.874:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13471 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 22:04:57 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 22:04:57 executing program 4: clock_settime(0x6effa9efffffffb, &(0x7f0000000080)) 22:04:57 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0xff0f, 0x100000fe) 22:04:57 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 22:04:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f1ff60c1e8178e12815244"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:04:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x7) 22:04:57 executing program 4: clock_settime(0x6effa9efffffffb, &(0x7f0000000080)) 22:04:57 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x55, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f1ff60c1e8178e12815244"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:04:57 executing program 4: clock_settime(0x6effa9efffffffb, &(0x7f0000000080)) 22:04:57 executing program 4: clock_settime(0x6effa9efffffffb, &(0x7f0000000080)) 22:04:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, 0xfffffffffffffffd) 22:04:58 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0xff0f, 0x100000fe) 22:04:58 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x55, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "56af38750b02606d70eba3c819043b01da70de44dcd9d75643a3e1dae703e0e67808799485ebe33ff5c46a6ce10d960edbdb8180d2a30a47f0616181d21e5b83c9c018d77a093bd7b760f971823270f094b999c604a482f9fed7235e9c25be28c5085e67a62c6595ad8cae3320ca876bf3a424c790c411f2c353abcd910c7b451724ec75c29a2003a20e309f74deb2f76b736260b1176918e6f3ae54e61eec3d2bb70b46a32fa6cad29da22b7b58e047a514bd5083c3b79475c02e904fc956ef0ad03a809c78968f7c6d6875a3f502d380c0955e5a7bdbe153f65c3788b7915ca730519b0e44"}, 0x15e) 22:04:58 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6) fork() 22:04:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x25, 0x0, 0x0) 22:04:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 22:04:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x25, 0x0, 0x0) 22:04:58 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x55, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:58 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6) fork() 22:04:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "56af38750b02606d70eba3c819043b01da70de44dcd9d75643a3e1dae703e0e67808799485ebe33ff5c46a6ce10d960edbdb8180d2a30a47f0616181d21e5b83c9c018d77a093bd7b760f971823270f094b999c604a482f9fed7235e9c25be28c5085e67a62c6595ad8cae3320ca876bf3a424c790c411f2c353abcd910c7b451724ec75c29a2003a20e309f74deb2f76b736260b1176918e6f3ae54e61eec3d2bb70b46a32fa6cad29da22b7b58e047a514bd5083c3b79475c02e904fc956ef0ad03a809c78968f7c6d6875a3f502d380c0955e5a7bdbe153f65c3788b7915ca730519b0e44"}, 0x15e) 22:04:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 22:04:58 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6) fork() 22:04:58 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0xff0f, 0x100000fe) 22:04:58 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x55, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 22:04:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "56af38750b02606d70eba3c819043b01da70de44dcd9d75643a3e1dae703e0e67808799485ebe33ff5c46a6ce10d960edbdb8180d2a30a47f0616181d21e5b83c9c018d77a093bd7b760f971823270f094b999c604a482f9fed7235e9c25be28c5085e67a62c6595ad8cae3320ca876bf3a424c790c411f2c353abcd910c7b451724ec75c29a2003a20e309f74deb2f76b736260b1176918e6f3ae54e61eec3d2bb70b46a32fa6cad29da22b7b58e047a514bd5083c3b79475c02e904fc956ef0ad03a809c78968f7c6d6875a3f502d380c0955e5a7bdbe153f65c3788b7915ca730519b0e44"}, 0x15e) 22:04:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x25, 0x0, 0x0) 22:04:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 22:04:58 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6) fork() 22:04:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x25, 0x0, 0x0) 22:04:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 22:04:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "56af38750b02606d70eba3c819043b01da70de44dcd9d75643a3e1dae703e0e67808799485ebe33ff5c46a6ce10d960edbdb8180d2a30a47f0616181d21e5b83c9c018d77a093bd7b760f971823270f094b999c604a482f9fed7235e9c25be28c5085e67a62c6595ad8cae3320ca876bf3a424c790c411f2c353abcd910c7b451724ec75c29a2003a20e309f74deb2f76b736260b1176918e6f3ae54e61eec3d2bb70b46a32fa6cad29da22b7b58e047a514bd5083c3b79475c02e904fc956ef0ad03a809c78968f7c6d6875a3f502d380c0955e5a7bdbe153f65c3788b7915ca730519b0e44"}, 0x15e) 22:04:59 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="579d0f6385ef2bf9ff7315"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:04:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x5a}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}}, 0x0) 22:04:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="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", 0x1db}, {&(0x7f00000018c0)="9bda59713a4f0779920700959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40354fb73c8792df2befdbc697acf368e39527152402d26f350c5844ebf90cf3fcd1af60881a3161c4b79897ba10af55e1b05c821b6c04ac8954864995ca70592268a390c586a0504f147c0d958158b6114b3d530e4f42eea6772f68dab19010d092d22380b1bfee21ddaad5599b31c33caabf32d77e9b49dccf395466df208789a3e395a11894c2cfb6", 0xb7}, {&(0x7f00000006c0)="902578e0156e1a0510af63fb4107dc24cb6f075e5f31a22625bab9e0a066e1011b8acc3d2a9138040d945b8aee324c2549839555124ce5682b804c5245e4eb1af48ed60e562bd8", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="1000", 0x2}, {&(0x7f0000001c40)="aa56c7c244d3018584a103afe72d183407338d6626f708ec4e3738bcac486cd2961d853831b895511a41b5e70e3566d7c756138c7614be5e632a2826e526a555e74bc301bd9ae377cbd72fafdb9ec3185d219f9dc3d5f2f381052f6e491100000000000000003b0153b1efa0a3d83b47ded28711aee4adef71af51271ae666aac6058207ffea4ed91d01ca7af7f3b94d05aa3c0fb49f94272548c74f6d1898f79e21495e557590fa33bdf59147b6ba784f6fd9c652d9f6", 0xb7}, {&(0x7f00000004c0)="e18199ba88f33eaa393fddc5bbe046b6231deafffcfc321f238cb3e2a891ba214ae3d669e225da62c9a650c6e59f0d3b6931f9f5285282e6b36e565c80c3b39da4900fc001a72053464b86b2474f037a21133c61571537414e681b", 0x5b}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) [ 216.909200][T13628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13628 comm=syz-executor.1 [ 216.922037][T13628] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 22:04:59 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0xff0f, 0x100000fe) 22:04:59 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 22:04:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)="d55264b34691fc", 0x7, 0xf}, {0x0, 0x0, 0xfffe0}], 0x2008002, &(0x7f0000000180)=ANY=[]) 22:04:59 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="579d0f6385ef2bf9ff7315"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:04:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="1ad54ecd3bd296354b870a3765cf2cc87defe6cfb5d79a40127ef03db054dd7e0bcd9135eae48dac67146101a93c506d85663b10256423d1f68538e32755c4b77f1d7d9e4b403f9989a273b132f16e6ddc1f8cca4c3a8c16335ab42d2803cf13dcd846a3deb37c40c7f653f8746ac2528d9f98f00d924efd805d7f5e0edea02aa0469c2c16eb4b0a18e72da19c81b29626414f153f47b7fd8bc1a582c6be68f02c7c48250cc2ba5a2ac26f5768eb7b698ca553481514eb703ef794af469d211203eeb5b93d6ed167c783d97e788ef2d3720300686f1a512165961e6fa1430071cac04e6c2247584613db5f2a9dafbd00e10c8efc2d21b76b78a71303af93e5ca7cd641fff07873d2df46f21d871546fb4c0e1e1a500bf126813a21b0e3504a1aecace4d9ffcf81dea8587f820f8b4393284aa771cac5208547d61178febd681b70e52678048e97d7f361f2238be5ffa245a2386dcdc9019a46e94459e4b48c34b7e3b5505031eec6435a2dd674c541f7814d1e3ab6d75965f638122b3806baf45169db802ca29ef7bf437c91809077f9af7d13a214778c425c4ac58555ddbd4ff5eec070b77281bfb2b85c63e2a82d758473832166cab032476898220c286776582fe763ebaf8b8da712b08c0c0a5bd2d25e6b6e201f1f43d4deea", 0x1db}, {&(0x7f00000018c0)="9bda59713a4f0779920700959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40354fb73c8792df2befdbc697acf368e39527152402d26f350c5844ebf90cf3fcd1af60881a3161c4b79897ba10af55e1b05c821b6c04ac8954864995ca70592268a390c586a0504f147c0d958158b6114b3d530e4f42eea6772f68dab19010d092d22380b1bfee21ddaad5599b31c33caabf32d77e9b49dccf395466df208789a3e395a11894c2cfb6", 0xb7}, {&(0x7f00000006c0)="902578e0156e1a0510af63fb4107dc24cb6f075e5f31a22625bab9e0a066e1011b8acc3d2a9138040d945b8aee324c2549839555124ce5682b804c5245e4eb1af48ed60e562bd8", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="1000", 0x2}, {&(0x7f0000001c40)="aa56c7c244d3018584a103afe72d183407338d6626f708ec4e3738bcac486cd2961d853831b895511a41b5e70e3566d7c756138c7614be5e632a2826e526a555e74bc301bd9ae377cbd72fafdb9ec3185d219f9dc3d5f2f381052f6e491100000000000000003b0153b1efa0a3d83b47ded28711aee4adef71af51271ae666aac6058207ffea4ed91d01ca7af7f3b94d05aa3c0fb49f94272548c74f6d1898f79e21495e557590fa33bdf59147b6ba784f6fd9c652d9f6", 0xb7}, {&(0x7f00000004c0)="e18199ba88f33eaa393fddc5bbe046b6231deafffcfc321f238cb3e2a891ba214ae3d669e225da62c9a650c6e59f0d3b6931f9f5285282e6b36e565c80c3b39da4900fc001a72053464b86b2474f037a21133c61571537414e681b", 0x5b}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) 22:04:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x5a}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}}, 0x0) 22:04:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="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", 0x1db}, {&(0x7f00000018c0)="9bda59713a4f0779920700959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40354fb73c8792df2befdbc697acf368e39527152402d26f350c5844ebf90cf3fcd1af60881a3161c4b79897ba10af55e1b05c821b6c04ac8954864995ca70592268a390c586a0504f147c0d958158b6114b3d530e4f42eea6772f68dab19010d092d22380b1bfee21ddaad5599b31c33caabf32d77e9b49dccf395466df208789a3e395a11894c2cfb6", 0xb7}, {&(0x7f00000006c0)="902578e0156e1a0510af63fb4107dc24cb6f075e5f31a22625bab9e0a066e1011b8acc3d2a9138040d945b8aee324c2549839555124ce5682b804c5245e4eb1af48ed60e562bd8", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="1000", 0x2}, {&(0x7f0000001c40)="aa56c7c244d3018584a103afe72d183407338d6626f708ec4e3738bcac486cd2961d853831b895511a41b5e70e3566d7c756138c7614be5e632a2826e526a555e74bc301bd9ae377cbd72fafdb9ec3185d219f9dc3d5f2f381052f6e491100000000000000003b0153b1efa0a3d83b47ded28711aee4adef71af51271ae666aac6058207ffea4ed91d01ca7af7f3b94d05aa3c0fb49f94272548c74f6d1898f79e21495e557590fa33bdf59147b6ba784f6fd9c652d9f6", 0xb7}, {&(0x7f00000004c0)="e18199ba88f33eaa393fddc5bbe046b6231deafffcfc321f238cb3e2a891ba214ae3d669e225da62c9a650c6e59f0d3b6931f9f5285282e6b36e565c80c3b39da4900fc001a72053464b86b2474f037a21133c61571537414e681b", 0x5b}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) 22:04:59 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 22:04:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x5a}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}}, 0x0) [ 217.222523][T13647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13647 comm=syz-executor.1 [ 217.235493][T13647] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 22:04:59 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="579d0f6385ef2bf9ff7315"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 217.273527][T13650] loop2: detected capacity change from 0 to 4095 [ 217.302594][T13658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13658 comm=syz-executor.1 22:04:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="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", 0x1db}, {&(0x7f00000018c0)="9bda59713a4f0779920700959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40354fb73c8792df2befdbc697acf368e39527152402d26f350c5844ebf90cf3fcd1af60881a3161c4b79897ba10af55e1b05c821b6c04ac8954864995ca70592268a390c586a0504f147c0d958158b6114b3d530e4f42eea6772f68dab19010d092d22380b1bfee21ddaad5599b31c33caabf32d77e9b49dccf395466df208789a3e395a11894c2cfb6", 0xb7}, {&(0x7f00000006c0)="902578e0156e1a0510af63fb4107dc24cb6f075e5f31a22625bab9e0a066e1011b8acc3d2a9138040d945b8aee324c2549839555124ce5682b804c5245e4eb1af48ed60e562bd8", 0x47}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="1000", 0x2}, {&(0x7f0000001c40)="aa56c7c244d3018584a103afe72d183407338d6626f708ec4e3738bcac486cd2961d853831b895511a41b5e70e3566d7c756138c7614be5e632a2826e526a555e74bc301bd9ae377cbd72fafdb9ec3185d219f9dc3d5f2f381052f6e491100000000000000003b0153b1efa0a3d83b47ded28711aee4adef71af51271ae666aac6058207ffea4ed91d01ca7af7f3b94d05aa3c0fb49f94272548c74f6d1898f79e21495e557590fa33bdf59147b6ba784f6fd9c652d9f6", 0xb7}, {&(0x7f00000004c0)="e18199ba88f33eaa393fddc5bbe046b6231deafffcfc321f238cb3e2a891ba214ae3d669e225da62c9a650c6e59f0d3b6931f9f5285282e6b36e565c80c3b39da4900fc001a72053464b86b2474f037a21133c61571537414e681b", 0x5b}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) 22:04:59 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 217.315600][T13658] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.392987][T13650] loop2: detected capacity change from 0 to 4095 22:04:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)="d55264b34691fc", 0x7, 0xf}, {0x0, 0x0, 0xfffe0}], 0x2008002, &(0x7f0000000180)=ANY=[]) 22:04:59 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "fff463a360e4c98a394ef0deebba4d5ae40c9a780b3c7241610356003d9d5ef7c679d25ec2408cc6bd598ba614ab6868ae31e5e72d065584a7ed960bcf233184"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='*+)\x00') 22:04:59 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 22:04:59 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="579d0f6385ef2bf9ff7315"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:04:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x5a}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}}, 0x0) 22:04:59 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) 22:04:59 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) 22:04:59 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) [ 217.671016][T13688] loop2: detected capacity change from 0 to 4095 [ 217.690208][T13691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13691 comm=syz-executor.1 [ 217.703153][T13691] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 22:04:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}, 0x2}, 0x1c) 22:04:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x4f, 0x0, 0x0) 22:05:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)="d55264b34691fc", 0x7, 0xf}, {0x0, 0x0, 0xfffe0}], 0x2008002, &(0x7f0000000180)=ANY=[]) 22:05:00 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) 22:05:00 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "fff463a360e4c98a394ef0deebba4d5ae40c9a780b3c7241610356003d9d5ef7c679d25ec2408cc6bd598ba614ab6868ae31e5e72d065584a7ed960bcf233184"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='*+)\x00') 22:05:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}, 0x2}, 0x1c) 22:05:00 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) [ 217.796634][T13710] loop2: detected capacity change from 0 to 4095 22:05:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x4f, 0x0, 0x0) 22:05:00 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) 22:05:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)="d55264b34691fc", 0x7, 0xf}, {0x0, 0x0, 0xfffe0}], 0x2008002, &(0x7f0000000180)=ANY=[]) 22:05:00 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "fff463a360e4c98a394ef0deebba4d5ae40c9a780b3c7241610356003d9d5ef7c679d25ec2408cc6bd598ba614ab6868ae31e5e72d065584a7ed960bcf233184"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='*+)\x00') 22:05:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x4f, 0x0, 0x0) 22:05:00 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 22:05:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}, 0x2}, 0x1c) 22:05:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x4f, 0x0, 0x0) 22:05:00 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "fff463a360e4c98a394ef0deebba4d5ae40c9a780b3c7241610356003d9d5ef7c679d25ec2408cc6bd598ba614ab6868ae31e5e72d065584a7ed960bcf233184"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='*+)\x00') [ 217.929427][T13735] loop2: detected capacity change from 0 to 4095 22:05:00 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000480000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 22:05:00 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 22:05:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sysfs$1(0x1, &(0x7f0000000140)='ext4\x00') 22:05:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420, 0x76, 0x1}, 0x420}}, 0x0) 22:05:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}, 0x2}, 0x1c) 22:05:00 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000280007041dfffd946fa201000100000001000000000000e5f1fffffff7fffe7e", 0x24}], 0x1}, 0x0) 22:05:00 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@remote}, 0x20) 22:05:00 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000480000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 22:05:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sysfs$1(0x1, &(0x7f0000000140)='ext4\x00') [ 218.076177][T13767] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.2'. 22:05:00 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000280007041dfffd946fa201000100000001000000000000e5f1fffffff7fffe7e", 0x24}], 0x1}, 0x0) 22:05:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 22:05:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420, 0x76, 0x1}, 0x420}}, 0x0) 22:05:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sysfs$1(0x1, &(0x7f0000000140)='ext4\x00') 22:05:00 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000280007041dfffd946fa201000100000001000000000000e5f1fffffff7fffe7e", 0x24}], 0x1}, 0x0) 22:05:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sysfs$1(0x1, &(0x7f0000000140)='ext4\x00') 22:05:00 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@remote}, 0x20) 22:05:00 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000280007041dfffd946fa201000100000001000000000000e5f1fffffff7fffe7e", 0x24}], 0x1}, 0x0) 22:05:00 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000480000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 22:05:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) [ 218.232467][T13795] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.2'. 22:05:00 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@remote}, 0x20) 22:05:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x10000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000001440)={0xa, 0x4f24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 22:05:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420, 0x76, 0x1}, 0x420}}, 0x0) 22:05:00 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000480000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 22:05:00 executing program 5: r0 = gettid() select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfff}, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000080), 0x5, &(0x7f0000004e80)=[{&(0x7f0000003b00)=""/81, 0x10003}, {&(0x7f0000003c40)=""/4089, 0x1000}, {0x0}], 0x3, 0x0) 22:05:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x10000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000001440)={0xa, 0x4f24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 22:05:00 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@remote}, 0x20) 22:05:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420, 0x76, 0x1}, 0x420}}, 0x0) [ 218.350522][T13820] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.2'. 22:05:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x10000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000001440)={0xa, 0x4f24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 22:05:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x10000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000001440)={0xa, 0x4f24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 22:05:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x10000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000001440)={0xa, 0x4f24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 218.449303][T13836] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.2'. 22:05:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 22:05:03 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x3, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x379d, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00003ad000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) madvise(&(0x7f0000903000/0x4000)=nil, 0x4000, 0x0) 22:05:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x10000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000001440)={0xa, 0x4f24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 22:05:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x10000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000001440)={0xa, 0x4f24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 22:05:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:03 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x3, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x379d, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00003ad000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) madvise(&(0x7f0000903000/0x4000)=nil, 0x4000, 0x0) 22:05:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:03 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x3, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x379d, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00003ad000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) madvise(&(0x7f0000903000/0x4000)=nil, 0x4000, 0x0) 22:05:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 22:05:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:06 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000051c000/0xd000)=nil, 0xd000, 0x1000, 0x3, &(0x7f00008b5000/0x1000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x379d, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00003ad000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) madvise(&(0x7f0000903000/0x4000)=nil, 0x4000, 0x0) 22:05:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28000400) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x20, 0x7, 0x7f, 0x0, 0x5, 0x10100, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffbff, 0x8001}, 0x2000, 0x80000001, 0x9, 0x0, 0x3, 0x9, 0x2, 0x0, 0x48, 0x0, 0x96e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r3, 0x8925, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "a8021d273a62f6a8"}) mq_timedsend(r3, &(0x7f00000000c0)="cf957710588ba2aa3a1c71898336b21c1154418ca348298fad24ac8b1c874a91562faa1c675ddc010e97cb6ffebac9df75dd4a738b67ab24a7fe2eb36a1a499d9415d17daafae1a5f2df82584e18060099509127615ecd1a57d9163a6c6871e01d8fd3236264edf979c1af28f3e104bb4c98a5b9736bfbc6b73727806be14f790e6fa3f1514711de6ce8cb80b464fadb422e6f57c9eb347559ebbfffcc656b26a8d863a3def0d0b76eaecf6a7b03789bef5f5ace8fcaf0b4d58f", 0xba, 0x10001, &(0x7f0000000180)) unshare(0x8020000) dup2(r0, r1) 22:05:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*f[\x00'}]}]}]}]}, 0x40}}, 0x0) 22:05:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*f[\x00'}]}]}]}]}, 0x40}}, 0x0) 22:05:09 executing program 0: timer_create(0x2, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f0000000180)=""/407, 0x197) signalfd4(r0, &(0x7f00000000c0)={[0xffffffffffffeb3c]}, 0x8, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 22:05:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac8", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:05:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac8", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:05:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*f[\x00'}]}]}]}]}, 0x40}}, 0x0) 22:05:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac8", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:05:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*f[\x00'}]}]}]}]}, 0x40}}, 0x0) 22:05:09 executing program 0: timer_create(0x2, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f0000000180)=""/407, 0x197) signalfd4(r0, &(0x7f00000000c0)={[0xffffffffffffeb3c]}, 0x8, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 22:05:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@multicast1}, {@in=@multicast2, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm(xtea)\x00'}}}]}, 0x13c}}, 0x0) 22:05:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x3}) 22:05:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0xe1, 0x0, 0x1f, 0x40, 0x0, 0x0, 0x4408c, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x400, 0xffffffffffffff81, 0x5, 0x4, 0x1, 0x8d1, 0x8, 0x0, 0x0, 0x0, 0xbf9}, r1, 0xf, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000002980)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 22:05:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac8", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:05:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@multicast1}, {@in=@multicast2, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm(xtea)\x00'}}}]}, 0x13c}}, 0x0) 22:05:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x3}) 22:05:09 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0xb, 0x4) r0 = socket(0x400000000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 22:05:09 executing program 0: timer_create(0x2, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f0000000180)=""/407, 0x197) signalfd4(r0, &(0x7f00000000c0)={[0xffffffffffffeb3c]}, 0x8, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 22:05:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@multicast1}, {@in=@multicast2, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm(xtea)\x00'}}}]}, 0x13c}}, 0x0) 22:05:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 22:05:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x3}) 22:05:09 executing program 4: r0 = inotify_init1(0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa40029df) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 22:05:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@multicast1}, {@in=@multicast2, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm(xtea)\x00'}}}]}, 0x13c}}, 0x0) 22:05:09 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0xb, 0x4) r0 = socket(0x400000000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 22:05:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x3}) 22:05:10 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0xb, 0x4) r0 = socket(0x400000000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 22:05:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) 22:05:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 22:05:10 executing program 0: timer_create(0x2, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f0000000180)=""/407, 0x197) signalfd4(r0, &(0x7f00000000c0)={[0xffffffffffffeb3c]}, 0x8, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 22:05:10 executing program 5: r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000002c00)=[{}], 0x2, 0x0) 22:05:10 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0xb, 0x4) r0 = socket(0x400000000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 22:05:10 executing program 4: r0 = inotify_init1(0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa40029df) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) 22:05:10 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 22:05:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) 22:05:10 executing program 5: r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000002c00)=[{}], 0x2, 0x0) 22:05:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 22:05:10 executing program 4: r0 = inotify_init1(0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa40029df) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 227.931239][ T11] ================================================================== [ 227.939509][ T11] BUG: KCSAN: data-race in expire_timers / try_to_del_timer_sync [ 227.947203][ T11] [ 227.949510][ T11] write to 0xffff888237c376c8 of 8 bytes by interrupt on cpu 0: [ 227.957283][ T11] expire_timers+0x17f/0x250 [ 227.961846][ T11] __run_timers+0x358/0x420 [ 227.966325][ T11] run_timer_softirq+0x19/0x30 [ 227.971065][ T11] __do_softirq+0x12c/0x26e [ 227.975762][ T11] __irq_exit_rcu+0x9a/0xb0 [ 227.980249][ T11] sysvec_apic_timer_interrupt+0x69/0x80 [ 227.985861][ T11] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 227.992267][ T11] kcsan_setup_watchpoint+0x8b/0x3e0 [ 227.997742][ T11] selinux_inode_permission+0x1e9/0x3e0 [ 228.004077][ T11] security_inode_permission+0x72/0xc0 [ 228.009609][ T11] inode_permission+0x91/0x290 [ 228.014439][ T11] link_path_walk+0x1c2/0x770 [ 228.019095][ T11] path_lookupat+0x8b/0x3d0 [ 228.023576][ T11] filename_lookup+0x118/0x3b0 [ 228.028321][ T11] user_path_at_empty+0x3b/0x50 [ 228.033154][ T11] vfs_statx+0x98/0x290 [ 228.037282][ T11] __se_sys_newlstat+0x46/0x250 [ 228.042108][ T11] __x64_sys_newlstat+0x2d/0x40 [ 228.047044][ T11] do_syscall_64+0x3d/0x90 [ 228.051449][ T11] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 228.057412][ T11] [ 228.059713][ T11] read to 0xffff888237c376c8 of 8 bytes by task 11 on cpu 1: [ 228.067181][ T11] try_to_del_timer_sync+0xe3/0x290 [ 228.072369][ T11] schedule_timeout+0x108/0x240 [ 228.077293][ T11] rcu_gp_kthread+0xbf7/0xec0 [ 228.081952][ T11] kthread+0x262/0x280 [ 228.086005][ T11] ret_from_fork+0x1f/0x30 [ 228.090394][ T11] [ 228.092690][ T11] value changed: 0xffffffff8375f600 -> 0x0000000000000000 [ 228.099774][ T11] [ 228.102076][ T11] Reported by Kernel Concurrency Sanitizer on: [ 228.108213][ T11] CPU: 1 PID: 11 Comm: rcu_sched Tainted: G W 5.14.0-rc3-syzkaller #0 [ 228.117773][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 22:05:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) 22:05:10 executing program 4: r0 = inotify_init1(0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa40029df) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) [ 228.127925][ T11] ================================================================== 22:05:10 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 22:05:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 22:05:13 executing program 5: r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000002c00)=[{}], 0x2, 0x0) 22:05:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4c240, 0x0) 22:05:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:05:13 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 22:05:13 executing program 0: unshare(0x8000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:05:13 executing program 5: r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000002c00)=[{}], 0x2, 0x0) 22:05:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0307c90fc70b19d5fe3e3", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:05:13 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 22:05:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0307c90fc70b19d5fe3e3", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:05:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:05:13 executing program 0: unshare(0x8000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:05:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0307c90fc70b19d5fe3e3", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:05:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:05:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hugetlbfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 22:05:13 executing program 0: unshare(0x8000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:05:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:05:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getattr(0x0, &(0x7f0000000400)={0x38}, 0x38, 0x0) setpgid(0x0, 0x0) 22:05:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0307c90fc70b19d5fe3e3", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 22:05:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:05:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hugetlbfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 22:05:13 executing program 0: unshare(0x8000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:05:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:05:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x40}) 22:05:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x2726, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:05:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hugetlbfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 22:05:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:05:13 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r2, r0, 0x0) 22:05:13 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) 22:05:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:05:13 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) 22:05:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hugetlbfs\x00', 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 22:05:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x2726, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:05:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x2726, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:05:13 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) 22:05:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:05:13 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x4) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)='[', 0x1, 0xfffffffffffffffe) 22:05:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x2726, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:05:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x2726, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:05:13 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r2, r0, 0x0) 22:05:13 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x120640, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) 22:05:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:05:13 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x4) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)='[', 0x1, 0xfffffffffffffffe) 22:05:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x2726, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:05:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x2726, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:05:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:05:14 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 22:05:14 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000500)='./bus\x00', 0xc002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r1, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 22:05:14 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x4) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)='[', 0x1, 0xfffffffffffffffe) 22:05:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3c, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4621, @multicast1}, 0x10) 22:05:14 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 22:05:14 executing program 1: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [], 0x2}) 22:05:14 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r2, r0, 0x0) 22:05:14 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x4) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)='[', 0x1, 0xfffffffffffffffe) 22:05:14 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000500)='./bus\x00', 0xc002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r1, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 22:05:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3c, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4621, @multicast1}, 0x10) 22:05:14 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 22:05:14 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 22:05:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 22:05:14 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 22:05:14 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000500)='./bus\x00', 0xc002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r1, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 22:05:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3c, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4621, @multicast1}, 0x10) 22:05:14 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 22:05:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x3c, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4621, @multicast1}, 0x10) 22:05:15 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 22:05:15 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r2, r0, 0x0) 22:05:15 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000500)='./bus\x00', 0xc002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r1, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 22:05:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 22:05:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000480)) 22:05:15 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:05:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000480)) 22:05:15 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) fallocate(r0, 0x20, 0x0, 0xff) 22:05:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 22:05:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000480)) 22:05:15 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) [ 232.927598][T14311] new mount options do not match the existing superblock, will be ignored [ 232.951098][T14311] new mount options do not match the existing superblock, will be ignored 22:05:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000480)) 22:05:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000480)) [ 233.031357][T14334] new mount options do not match the existing superblock, will be ignored 22:05:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000480)) 22:05:15 executing program 3: r0 = shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f00006a0000/0x1000)=nil) shmdt(r0) 22:05:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 22:05:15 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:05:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x300}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000480)) 22:05:15 executing program 0: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3De\x00\x00\x00\x00\x00\x00Ev\xf2', 0x0) 22:05:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, "aebb6401000100224804c10000000000000081"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x64) 22:05:15 executing program 0: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3De\x00\x00\x00\x00\x00\x00Ev\xf2', 0x0) 22:05:15 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 22:05:15 executing program 3: r0 = shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f00006a0000/0x1000)=nil) shmdt(r0) 22:05:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) [ 233.532045][T14360] new mount options do not match the existing superblock, will be ignored 22:05:15 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:05:15 executing program 0: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3De\x00\x00\x00\x00\x00\x00Ev\xf2', 0x0) 22:05:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, "aebb6401000100224804c10000000000000081"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x64) 22:05:15 executing program 3: r0 = shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f00006a0000/0x1000)=nil) shmdt(r0) [ 233.606092][T14378] loop1: detected capacity change from 0 to 16 22:05:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, "aebb6401000100224804c10000000000000081"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x64) 22:05:15 executing program 0: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3De\x00\x00\x00\x00\x00\x00Ev\xf2', 0x0) [ 233.679001][T14391] new mount options do not match the existing superblock, will be ignored 22:05:15 executing program 3: r0 = shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f00006a0000/0x1000)=nil) shmdt(r0) 22:05:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 22:05:16 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 22:05:16 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 22:05:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, "aebb6401000100224804c10000000000000081"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x64) 22:05:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) [ 233.752757][ T3449] attempt to access beyond end of device [ 233.752757][ T3449] loop1: rw=1, want=256, limit=16 22:05:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c10080008000500ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:05:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 22:05:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) 22:05:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) clone3(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:05:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c10080008000500ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:05:16 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 22:05:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) [ 233.926329][T14444] loop1: detected capacity change from 0 to 16 22:05:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 22:05:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 22:05:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c10080008000500ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:05:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) 22:05:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x140}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x6) 22:05:16 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 22:05:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x2}, [@typed={0x4}]}, 0x18}}, 0x0) [ 234.095107][ T3449] attempt to access beyond end of device [ 234.095107][ T3449] loop1: rw=1, want=256, limit=16 22:05:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe060c10080008000500ff00c00e140000001a00ffffba16a0aa1c09000014000000", 0x38}], 0x1}, 0x0) 22:05:16 executing program 0: r0 = fsopen(&(0x7f0000000240)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='rw\x00', 0x0, 0x4) 22:05:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x140}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x6) 22:05:16 executing program 0: r0 = fsopen(&(0x7f0000000240)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='rw\x00', 0x0, 0x4) 22:05:16 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SIOCGSTAMP(r0, 0x80108907, &(0x7f00000000c0)) [ 234.219585][T14503] loop1: detected capacity change from 0 to 16 22:05:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 22:05:16 executing program 0: r0 = fsopen(&(0x7f0000000240)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='rw\x00', 0x0, 0x4) 22:05:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 22:05:16 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4007, 0x2, 0xffffffffffffffff) 22:05:16 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SIOCGSTAMP(r0, 0x80108907, &(0x7f00000000c0)) 22:05:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x29, 0x43, 0x0, &(0x7f0000000180)) 22:05:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8101, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8000007d00"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "00e10001000000000000000000008000000010"}) [ 234.379815][ T3449] attempt to access beyond end of device [ 234.379815][ T3449] loop1: rw=1, want=256, limit=16 22:05:16 executing program 0: r0 = fsopen(&(0x7f0000000240)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='rw\x00', 0x0, 0x4) 22:05:16 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SIOCGSTAMP(r0, 0x80108907, &(0x7f00000000c0)) [ 234.500466][T14550] loop1: detected capacity change from 0 to 16 [ 234.656287][ T8] attempt to access beyond end of device [ 234.656287][ T8] loop1: rw=1, want=256, limit=16 22:05:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x140}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x6) 22:05:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x29, 0x43, 0x0, &(0x7f0000000180)) 22:05:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000010007fd500fe01b2a4a280930a06000000a843089100fe801000080008000c000f0000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 22:05:19 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SIOCGSTAMP(r0, 0x80108907, &(0x7f00000000c0)) 22:05:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) io_setup(0x6f0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:05:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8101, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8000007d00"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "00e10001000000000000000000008000000010"}) 22:05:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x802, 0x0) sendto$inet(r1, &(0x7f0000001000)="566142aa9e4e181463b4f2c1d6047b299b7d81afed892e08d5b2b890e1513a5fa9c4a6198cc7b89944366ab0ce3cd847d558938ef0af4f4421815adcc8ed8b9a18ba53ce8e12605b85c6117e00ccc1041273fc27d006de164ec12a717ce0054d7ad0e5743464f1d6b55a0c50585496f19817d9ece95f9cef81dd1acc683b029e59b9", 0x82, 0xc090, &(0x7f0000001180)={0x2, 0x4e22, @private=0xa010101}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000280)="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", 0xfc) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006080)=@nfc, 0x80, &(0x7f00000071c0)}, 0x7}], 0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/168, 0xa8}], 0x1}}], 0x2, 0x10022, 0x0) write(r0, &(0x7f0000000100)="8afe831346f105b3cb21d840919518c0da2b89816ffdf23474bc4e47df6e5de51fe79648140e4623ff92a667a6c51e586a09443d1fbc39be0aa77afaaeea13c49377e857683967f4b2237025e05afce0528aaa777f9a63b9d12c2fc756784d4fe86144c6c8ffb8f08e633e35c8293338d6cf8576e22c6f928a28fa1c8b018764e2ffc0506345170d50e41b8a26462d4a015971c9a0a8385c15bedf1d0323803e50", 0xa1) 22:05:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x140}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x6) 22:05:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x29, 0x43, 0x0, &(0x7f0000000180)) 22:05:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) io_setup(0x6f0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:05:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000010007fd500fe01b2a4a280930a06000000a843089100fe801000080008000c000f0000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) [ 237.301350][T14574] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 22:05:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x802, 0x0) sendto$inet(r1, &(0x7f0000001000)="566142aa9e4e181463b4f2c1d6047b299b7d81afed892e08d5b2b890e1513a5fa9c4a6198cc7b89944366ab0ce3cd847d558938ef0af4f4421815adcc8ed8b9a18ba53ce8e12605b85c6117e00ccc1041273fc27d006de164ec12a717ce0054d7ad0e5743464f1d6b55a0c50585496f19817d9ece95f9cef81dd1acc683b029e59b9", 0x82, 0xc090, &(0x7f0000001180)={0x2, 0x4e22, @private=0xa010101}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000280)="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", 0xfc) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006080)=@nfc, 0x80, &(0x7f00000071c0)}, 0x7}], 0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/168, 0xa8}], 0x1}}], 0x2, 0x10022, 0x0) write(r0, &(0x7f0000000100)="8afe831346f105b3cb21d840919518c0da2b89816ffdf23474bc4e47df6e5de51fe79648140e4623ff92a667a6c51e586a09443d1fbc39be0aa77afaaeea13c49377e857683967f4b2237025e05afce0528aaa777f9a63b9d12c2fc756784d4fe86144c6c8ffb8f08e633e35c8293338d6cf8576e22c6f928a28fa1c8b018764e2ffc0506345170d50e41b8a26462d4a015971c9a0a8385c15bedf1d0323803e50", 0xa1) [ 237.386860][T14594] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 22:05:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x29, 0x43, 0x0, &(0x7f0000000180)) 22:05:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000010007fd500fe01b2a4a280930a06000000a843089100fe801000080008000c000f0000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 22:05:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) io_setup(0x6f0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:05:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x802, 0x0) sendto$inet(r1, &(0x7f0000001000)="566142aa9e4e181463b4f2c1d6047b299b7d81afed892e08d5b2b890e1513a5fa9c4a6198cc7b89944366ab0ce3cd847d558938ef0af4f4421815adcc8ed8b9a18ba53ce8e12605b85c6117e00ccc1041273fc27d006de164ec12a717ce0054d7ad0e5743464f1d6b55a0c50585496f19817d9ece95f9cef81dd1acc683b029e59b9", 0x82, 0xc090, &(0x7f0000001180)={0x2, 0x4e22, @private=0xa010101}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000280)="fc00000048000722ab092504090007000aab2000130000000008e293210001c0000000000000000000000000000000ea05001ec28656aaa79bb94b46fe000000bc000200000300f12fa0780196370d115103d633d450002000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ad20d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cce190a60aa47e98839fe326f082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00d66f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567a8835d731d05b097331ffa09b62de842276d0098f07da2", 0xfc) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006080)=@nfc, 0x80, &(0x7f00000071c0)}, 0x7}], 0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/168, 0xa8}], 0x1}}], 0x2, 0x10022, 0x0) write(r0, &(0x7f0000000100)="8afe831346f105b3cb21d840919518c0da2b89816ffdf23474bc4e47df6e5de51fe79648140e4623ff92a667a6c51e586a09443d1fbc39be0aa77afaaeea13c49377e857683967f4b2237025e05afce0528aaa777f9a63b9d12c2fc756784d4fe86144c6c8ffb8f08e633e35c8293338d6cf8576e22c6f928a28fa1c8b018764e2ffc0506345170d50e41b8a26462d4a015971c9a0a8385c15bedf1d0323803e50", 0xa1) 22:05:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000010007fd500fe01b2a4a280930a06000000a843089100fe801000080008000c000f0000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) [ 237.494648][T14613] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 237.577325][T14625] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 22:05:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8101, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "8000007d00"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, "00e10001000000000000000000008000000010"}) 22:05:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x802, 0x0) sendto$inet(r1, &(0x7f0000001000)="566142aa9e4e181463b4f2c1d6047b299b7d81afed892e08d5b2b890e1513a5fa9c4a6198cc7b89944366ab0ce3cd847d558938ef0af4f4421815adcc8ed8b9a18ba53ce8e12605b85c6117e00ccc1041273fc27d006de164ec12a717ce0054d7ad0e5743464f1d6b55a0c50585496f19817d9ece95f9cef81dd1acc683b029e59b9", 0x82, 0xc090, &(0x7f0000001180)={0x2, 0x4e22, @private=0xa010101}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x90) write(r1, &(0x7f0000000280)="fc00000048000722ab092504090007000aab2000130000000008e293210001c0000000000000000000000000000000ea05001ec28656aaa79bb94b46fe000000bc000200000300f12fa0780196370d115103d633d450002000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ad20d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cce190a60aa47e98839fe326f082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00d66f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567a8835d731d05b097331ffa09b62de842276d0098f07da2", 0xfc) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006080)=@nfc, 0x80, &(0x7f00000071c0)}, 0x7}], 0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000700)=""/168, 0xa8}], 0x1}}], 0x2, 0x10022, 0x0) write(r0, &(0x7f0000000100)="8afe831346f105b3cb21d840919518c0da2b89816ffdf23474bc4e47df6e5de51fe79648140e4623ff92a667a6c51e586a09443d1fbc39be0aa77afaaeea13c49377e857683967f4b2237025e05afce0528aaa777f9a63b9d12c2fc756784d4fe86144c6c8ffb8f08e633e35c8293338d6cf8576e22c6f928a28fa1c8b018764e2ffc0506345170d50e41b8a26462d4a015971c9a0a8385c15bedf1d0323803e50", 0xa1)