Warning: Permanently added '10.128.0.48' (ECDSA) to the list of known hosts. 2021/10/01 01:15:08 fuzzer started 2021/10/01 01:15:08 dialing manager at 10.128.0.163:40909 2021/10/01 01:15:09 syscalls: 1977 2021/10/01 01:15:09 code coverage: enabled 2021/10/01 01:15:09 comparison tracing: enabled 2021/10/01 01:15:09 extra coverage: enabled 2021/10/01 01:15:09 setuid sandbox: enabled 2021/10/01 01:15:09 namespace sandbox: enabled 2021/10/01 01:15:09 Android sandbox: enabled 2021/10/01 01:15:09 fault injection: enabled 2021/10/01 01:15:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/01 01:15:09 net packet injection: /dev/net/tun does not exist 2021/10/01 01:15:09 net device setup: enabled 2021/10/01 01:15:09 concurrency sanitizer: enabled 2021/10/01 01:15:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/01 01:15:09 USB emulation: /dev/raw-gadget does not exist 2021/10/01 01:15:09 hci packet injection: /dev/vhci does not exist 2021/10/01 01:15:09 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/10/01 01:15:09 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/10/01 01:15:09 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'generic_write_end' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' 'do_sys_poll' 'dd_has_work' 2021/10/01 01:15:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/01 01:15:09 fetching corpus: 50, signal 10750/14352 (executing program) 2021/10/01 01:15:09 fetching corpus: 100, signal 15410/20545 (executing program) 2021/10/01 01:15:09 fetching corpus: 150, signal 20756/27248 (executing program) 2021/10/01 01:15:09 fetching corpus: 200, signal 23777/31616 (executing program) 2021/10/01 01:15:10 fetching corpus: 250, signal 28863/37750 (executing program) 2021/10/01 01:15:10 fetching corpus: 300, signal 31463/41523 (executing program) 2021/10/01 01:15:10 fetching corpus: 350, signal 35066/46065 (executing program) 2021/10/01 01:15:10 fetching corpus: 400, signal 37415/49380 (executing program) 2021/10/01 01:15:10 fetching corpus: 450, signal 39264/52262 (executing program) 2021/10/01 01:15:10 fetching corpus: 500, signal 41761/55606 (executing program) 2021/10/01 01:15:10 fetching corpus: 550, signal 43373/58147 (executing program) 2021/10/01 01:15:10 fetching corpus: 600, signal 45230/60766 (executing program) 2021/10/01 01:15:10 fetching corpus: 650, signal 46742/63079 (executing program) 2021/10/01 01:15:10 fetching corpus: 700, signal 48167/65283 (executing program) 2021/10/01 01:15:10 fetching corpus: 750, signal 49663/67542 (executing program) 2021/10/01 01:15:10 fetching corpus: 800, signal 50765/69462 (executing program) 2021/10/01 01:15:10 fetching corpus: 850, signal 51625/71106 (executing program) 2021/10/01 01:15:10 fetching corpus: 900, signal 52379/72688 (executing program) 2021/10/01 01:15:10 fetching corpus: 950, signal 53702/74630 (executing program) 2021/10/01 01:15:10 fetching corpus: 1000, signal 54799/76387 (executing program) 2021/10/01 01:15:10 fetching corpus: 1050, signal 55787/78016 (executing program) 2021/10/01 01:15:10 fetching corpus: 1100, signal 57293/79875 (executing program) 2021/10/01 01:15:10 fetching corpus: 1149, signal 58807/81763 (executing program) 2021/10/01 01:15:10 fetching corpus: 1199, signal 59699/83226 (executing program) 2021/10/01 01:15:11 fetching corpus: 1249, signal 60777/84765 (executing program) 2021/10/01 01:15:11 fetching corpus: 1299, signal 62197/86432 (executing program) 2021/10/01 01:15:11 fetching corpus: 1349, signal 63201/87760 (executing program) 2021/10/01 01:15:11 fetching corpus: 1399, signal 64442/89300 (executing program) 2021/10/01 01:15:11 fetching corpus: 1449, signal 65349/90593 (executing program) 2021/10/01 01:15:11 fetching corpus: 1499, signal 66775/92112 (executing program) 2021/10/01 01:15:11 fetching corpus: 1549, signal 67519/93228 (executing program) 2021/10/01 01:15:11 fetching corpus: 1599, signal 68154/94258 (executing program) 2021/10/01 01:15:11 fetching corpus: 1649, signal 69057/95384 (executing program) 2021/10/01 01:15:11 fetching corpus: 1699, signal 69904/96498 (executing program) 2021/10/01 01:15:11 fetching corpus: 1749, signal 70712/97515 (executing program) 2021/10/01 01:15:11 fetching corpus: 1799, signal 71129/98407 (executing program) 2021/10/01 01:15:11 fetching corpus: 1849, signal 71696/99329 (executing program) 2021/10/01 01:15:11 fetching corpus: 1899, signal 72439/100312 (executing program) 2021/10/01 01:15:11 fetching corpus: 1948, signal 73153/101294 (executing program) 2021/10/01 01:15:11 fetching corpus: 1998, signal 74353/102328 (executing program) 2021/10/01 01:15:11 fetching corpus: 2047, signal 74863/103115 (executing program) 2021/10/01 01:15:11 fetching corpus: 2096, signal 75561/103946 (executing program) 2021/10/01 01:15:11 fetching corpus: 2145, signal 76338/104796 (executing program) 2021/10/01 01:15:11 fetching corpus: 2195, signal 77027/105565 (executing program) 2021/10/01 01:15:11 fetching corpus: 2245, signal 77410/106262 (executing program) 2021/10/01 01:15:11 fetching corpus: 2295, signal 78087/107014 (executing program) 2021/10/01 01:15:12 fetching corpus: 2345, signal 78830/107768 (executing program) 2021/10/01 01:15:12 fetching corpus: 2394, signal 79320/108434 (executing program) 2021/10/01 01:15:12 fetching corpus: 2444, signal 79854/109084 (executing program) 2021/10/01 01:15:12 fetching corpus: 2494, signal 80362/109720 (executing program) 2021/10/01 01:15:12 fetching corpus: 2544, signal 80923/110349 (executing program) 2021/10/01 01:15:12 fetching corpus: 2594, signal 81692/110942 (executing program) 2021/10/01 01:15:12 fetching corpus: 2644, signal 82451/111500 (executing program) 2021/10/01 01:15:12 fetching corpus: 2694, signal 83141/112081 (executing program) 2021/10/01 01:15:12 fetching corpus: 2744, signal 83970/112620 (executing program) 2021/10/01 01:15:12 fetching corpus: 2794, signal 84530/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 2844, signal 85139/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 2894, signal 85607/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 2944, signal 86644/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 2994, signal 87413/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 3044, signal 87815/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 3094, signal 88144/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 3144, signal 88736/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 3194, signal 89137/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 3244, signal 89725/112806 (executing program) 2021/10/01 01:15:12 fetching corpus: 3294, signal 90123/112806 (executing program) 2021/10/01 01:15:13 fetching corpus: 3344, signal 90845/112806 (executing program) 2021/10/01 01:15:13 fetching corpus: 3394, signal 91560/112813 (executing program) 2021/10/01 01:15:13 fetching corpus: 3444, signal 92183/112813 (executing program) 2021/10/01 01:15:13 fetching corpus: 3494, signal 92729/112815 (executing program) 2021/10/01 01:15:13 fetching corpus: 3544, signal 93209/112815 (executing program) 2021/10/01 01:15:13 fetching corpus: 3594, signal 93814/112815 (executing program) 2021/10/01 01:15:13 fetching corpus: 3644, signal 94430/112815 (executing program) 2021/10/01 01:15:13 fetching corpus: 3694, signal 94872/112817 (executing program) 2021/10/01 01:15:13 fetching corpus: 3744, signal 95407/112817 (executing program) 2021/10/01 01:15:13 fetching corpus: 3794, signal 95945/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 3844, signal 96272/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 3894, signal 96862/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 3943, signal 97227/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 3992, signal 97527/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 4042, signal 97965/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 4092, signal 98469/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 4142, signal 99041/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 4191, signal 99322/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 4240, signal 99994/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 4290, signal 100434/112831 (executing program) 2021/10/01 01:15:13 fetching corpus: 4339, signal 100797/112831 (executing program) 2021/10/01 01:15:14 fetching corpus: 4389, signal 101559/112832 (executing program) 2021/10/01 01:15:14 fetching corpus: 4439, signal 101988/112832 (executing program) 2021/10/01 01:15:14 fetching corpus: 4489, signal 102303/112832 (executing program) 2021/10/01 01:15:14 fetching corpus: 4539, signal 102914/112832 (executing program) 2021/10/01 01:15:14 fetching corpus: 4589, signal 103214/112832 (executing program) 2021/10/01 01:15:14 fetching corpus: 4639, signal 103897/112832 (executing program) 2021/10/01 01:15:14 fetching corpus: 4689, signal 104282/112832 (executing program) 2021/10/01 01:15:14 fetching corpus: 4738, signal 104709/112835 (executing program) 2021/10/01 01:15:14 fetching corpus: 4787, signal 105040/112837 (executing program) 2021/10/01 01:15:14 fetching corpus: 4837, signal 105416/112837 (executing program) 2021/10/01 01:15:14 fetching corpus: 4887, signal 105723/112837 (executing program) 2021/10/01 01:15:14 fetching corpus: 4937, signal 106176/112837 (executing program) 2021/10/01 01:15:14 fetching corpus: 4987, signal 106442/112837 (executing program) 2021/10/01 01:15:14 fetching corpus: 5037, signal 106788/112837 (executing program) 2021/10/01 01:15:14 fetching corpus: 5086, signal 107114/112840 (executing program) 2021/10/01 01:15:14 fetching corpus: 5135, signal 107499/112895 (executing program) 2021/10/01 01:15:14 fetching corpus: 5185, signal 107840/113004 (executing program) 2021/10/01 01:15:14 fetching corpus: 5233, signal 108067/113020 (executing program) 2021/10/01 01:15:14 fetching corpus: 5282, signal 108334/113020 (executing program) 2021/10/01 01:15:14 fetching corpus: 5332, signal 108605/113020 (executing program) 2021/10/01 01:15:14 fetching corpus: 5381, signal 108892/113020 (executing program) 2021/10/01 01:15:14 fetching corpus: 5431, signal 109524/113020 (executing program) 2021/10/01 01:15:14 fetching corpus: 5481, signal 109770/113020 (executing program) 2021/10/01 01:15:15 fetching corpus: 5530, signal 109998/113020 (executing program) 2021/10/01 01:15:15 fetching corpus: 5580, signal 110240/113020 (executing program) 2021/10/01 01:15:15 fetching corpus: 5630, signal 110690/113020 (executing program) 2021/10/01 01:15:15 fetching corpus: 5680, signal 111032/113025 (executing program) 2021/10/01 01:15:15 fetching corpus: 5730, signal 111316/113025 (executing program) 2021/10/01 01:15:15 fetching corpus: 5776, signal 111745/113025 (executing program) 2021/10/01 01:15:15 fetching corpus: 5778, signal 111754/113062 (executing program) 2021/10/01 01:15:15 fetching corpus: 5778, signal 111754/113062 (executing program) 2021/10/01 01:15:16 starting 6 fuzzer processes 01:15:16 executing program 0: r0 = io_uring_setup(0x3c77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x13, &(0x7f00000000c0)={0x0, 0xfe7b, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 01:15:16 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x40505330, &(0x7f0000000080)={{}, 'port1\x00'}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 01:15:16 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) unshare(0x20040600) recvmmsg$unix(r4, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) 01:15:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:15:16 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x7cb, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x400000, r1) 01:15:16 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001700)) syzkaller login: [ 25.304998][ T22] audit: type=1400 audit(1633050916.693:8): avc: denied { execmem } for pid=1132 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 25.380377][ T1137] cgroup: Unknown subsys name 'perf_event' [ 25.395166][ T1137] cgroup: Unknown subsys name 'net_cls' [ 25.419429][ T1138] cgroup: Unknown subsys name 'perf_event' [ 25.424856][ T1140] cgroup: Unknown subsys name 'perf_event' [ 25.439005][ T1138] cgroup: Unknown subsys name 'net_cls' [ 25.445232][ T1140] cgroup: Unknown subsys name 'net_cls' [ 25.460186][ T1141] cgroup: Unknown subsys name 'perf_event' [ 25.467368][ T1144] cgroup: Unknown subsys name 'perf_event' [ 25.468976][ T1141] cgroup: Unknown subsys name 'net_cls' [ 25.477358][ T1145] cgroup: Unknown subsys name 'perf_event' [ 25.484978][ T1144] cgroup: Unknown subsys name 'net_cls' [ 25.494833][ T1145] cgroup: Unknown subsys name 'net_cls' 01:15:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:15:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001700)) 01:15:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001700)) 01:15:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001700)) 01:15:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:15:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001700)) 01:15:21 executing program 0: r0 = io_uring_setup(0x3c77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x13, &(0x7f00000000c0)={0x0, 0xfe7b, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 01:15:21 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x40505330, &(0x7f0000000080)={{}, 'port1\x00'}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 01:15:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001700)) 01:15:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:15:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x7cb, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x400000, r1) 01:15:21 executing program 0: r0 = io_uring_setup(0x3c77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x13, &(0x7f00000000c0)={0x0, 0xfe7b, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 01:15:21 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) unshare(0x20040600) recvmmsg$unix(r4, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) 01:15:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001700)) 01:15:21 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) unshare(0x20040600) recvmmsg$unix(r4, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) 01:15:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x7cb, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x400000, r1) 01:15:21 executing program 0: r0 = io_uring_setup(0x3c77, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x13, &(0x7f00000000c0)={0x0, 0xfe7b, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 01:15:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x7cb, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x400000, r1) 01:15:21 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x7cb, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x400000, r1) 01:15:21 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x40505330, &(0x7f0000000080)={{}, 'port1\x00'}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 01:15:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:15:21 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) unshare(0x20040600) recvmmsg$unix(r4, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) 01:15:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 01:15:21 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x7cb, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x400000, r1) 01:15:21 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) unshare(0x20040600) recvmmsg$unix(r4, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) 01:15:21 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x7cb, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x400000, r1) 01:15:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 01:15:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 01:15:21 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="e7b1dd79774068f4d12b0000273ed348f17d2d4b654b4908cc914f0900f52cbc424c0af179b9063af20000fb3fe8c53d8f111058f9e14b775d8880e726a8ddf5c8f14afcdaa43d153928c0b158143f8200484b5bbc835a6325146e2106c56c1c4029134177dd200000000000000045c33ab4cba642ff430723b89fe17bff010000f751802283820a671c1ef142bf0103a79b2b292810754534c1792a31b85ba35e7dbb3c0a7107694ee6684bc99e69c89ea0d1973365768c3a3a4b6f6c560dfbcaa29b363ef55368d98441c0d8d1dfc0262a6d97f541235a37485b0000000000000a000000000099c6dcbe3a531211b47351ef3b4fb9b9714fbbdb6953d616d73598d98ae57f5e725fd7485b7a6f7acaabf5c7ef2eca0e080d910758ee3f6a7bb6ea80bc8543f4db7025d4569893", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:15:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) 01:15:21 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) unshare(0x20040600) recvmmsg$unix(r4, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) 01:15:21 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x40505330, &(0x7f0000000080)={{}, 'port1\x00'}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 01:15:21 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) unshare(0x20040600) recvmmsg$unix(r4, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) 01:15:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000300)="53000000fcffffff01000000000000228ffb13cbff0116f526fadb7ffe10f6279cf030c4447cc6ccbede0960b110cf487a127d97d34d9f7c7669bf8f91c466b3b19ac3f4a51b772466f5c04d2798eb084ad50b89341644e1", 0x58}], 0x2) 01:15:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:15:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001c0003475fae7cdad72541300600000001000000450000002500000019001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 01:15:21 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00000000000063a347098e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x30, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:15:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001c0003475fae7cdad72541300600000001000000450000002500000019001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 01:15:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000300)="53000000fcffffff01000000000000228ffb13cbff0116f526fadb7ffe10f6279cf030c4447cc6ccbede0960b110cf487a127d97d34d9f7c7669bf8f91c466b3b19ac3f4a51b772466f5c04d2798eb084ad50b89341644e1", 0x58}], 0x2) 01:15:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000300)="53000000fcffffff01000000000000228ffb13cbff0116f526fadb7ffe10f6279cf030c4447cc6ccbede0960b110cf487a127d97d34d9f7c7669bf8f91c466b3b19ac3f4a51b772466f5c04d2798eb084ad50b89341644e1", 0x58}], 0x2) 01:15:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001c0003475fae7cdad72541300600000001000000450000002500000019001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 01:15:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001c0003475fae7cdad72541300600000001000000450000002500000019001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 01:15:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 01:15:22 executing program 0: unshare(0x400) r0 = io_uring_setup(0x1a3e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 01:15:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet(0x2, 0x3, 0x33) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) 01:15:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000300)="53000000fcffffff01000000000000228ffb13cbff0116f526fadb7ffe10f6279cf030c4447cc6ccbede0960b110cf487a127d97d34d9f7c7669bf8f91c466b3b19ac3f4a51b772466f5c04d2798eb084ad50b89341644e1", 0x58}], 0x2) 01:15:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$char_usb(r0, 0x0, 0xeffd) 01:15:22 executing program 1: r0 = syz_io_uring_setup(0x6926, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x6000, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:15:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$char_usb(r0, 0x0, 0xeffd) 01:15:24 executing program 2: r0 = io_uring_setup(0x1fe0, &(0x7f0000000180)) io_uring_setup(0x12b4, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:15:24 executing program 0: unshare(0x400) r0 = io_uring_setup(0x1a3e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 01:15:24 executing program 1: r0 = syz_io_uring_setup(0x6926, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x6000, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:15:24 executing program 5: r0 = syz_io_uring_setup(0x6926, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x6000, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:15:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet(0x2, 0x3, 0x33) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) 01:15:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$char_usb(r0, 0x0, 0xeffd) 01:15:24 executing program 0: unshare(0x400) r0 = io_uring_setup(0x1a3e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 01:15:24 executing program 2: r0 = io_uring_setup(0x1fe0, &(0x7f0000000180)) io_uring_setup(0x12b4, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:15:24 executing program 1: r0 = syz_io_uring_setup(0x6926, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x6000, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:15:24 executing program 5: r0 = syz_io_uring_setup(0x6926, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x6000, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:15:25 executing program 0: unshare(0x400) r0 = io_uring_setup(0x1a3e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 01:15:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') read$char_usb(r0, 0x0, 0xeffd) 01:15:25 executing program 2: r0 = io_uring_setup(0x1fe0, &(0x7f0000000180)) io_uring_setup(0x12b4, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:15:25 executing program 1: r0 = syz_io_uring_setup(0x6926, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x6000, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:15:25 executing program 5: r0 = syz_io_uring_setup(0x6926, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x6000, @fd_index}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 01:15:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x28}}, 0x0) [ 33.696831][ T4146] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 01:15:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet(0x2, 0x3, 0x33) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) 01:15:25 executing program 2: r0 = io_uring_setup(0x1fe0, &(0x7f0000000180)) io_uring_setup(0x12b4, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:15:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d9959", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:15:25 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8) syslog(0x2, &(0x7f00000000c0)=""/57, 0x39) 01:15:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x28}}, 0x0) 01:15:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x28}}, 0x0) 01:15:25 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8) syslog(0x2, &(0x7f00000000c0)=""/57, 0x39) 01:15:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x28}}, 0x0) 01:15:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x28}}, 0x0) [ 34.381113][ T4170] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 34.407003][ T4181] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 01:15:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x28}}, 0x0) 01:15:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0x305, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x28}}, 0x0) [ 34.454050][ T4193] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 34.457634][ T4196] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 34.509833][ T4206] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 34.519858][ T4205] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 01:15:26 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8) syslog(0x2, &(0x7f00000000c0)=""/57, 0x39) 01:15:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet(0x2, 0x3, 0x33) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x4) 01:15:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:28 executing program 3: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x7fffffff) 01:15:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r0, &(0x7f0000002200), 0x2, 0x40000022, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) 01:15:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:28 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8) syslog(0x2, &(0x7f00000000c0)=""/57, 0x39) 01:15:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:28 executing program 3: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x7fffffff) [ 37.389284][ T4244] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483647 > max in inode 13959 01:15:28 executing program 3: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x7fffffff) 01:15:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r0, &(0x7f0000002200), 0x2, 0x40000022, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) [ 37.432356][ T4256] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483647 > max in inode 13959 01:15:28 executing program 3: unshare(0x20020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x7fffffff) 01:15:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r0, &(0x7f0000002200), 0x2, 0x40000022, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) [ 37.474289][ T4264] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483647 > max in inode 13956 [ 37.508282][ T4273] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483647 > max in inode 13956 01:15:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r0, &(0x7f0000002200), 0x2, 0x40000022, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) 01:15:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r0, &(0x7f0000002200), 0x2, 0x40000022, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) 01:15:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r0, &(0x7f0000002200), 0x2, 0x40000022, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) 01:15:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(r0, &(0x7f0000002200), 0x2, 0x40000022, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) 01:15:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:30 executing program 0: io_setup(0x10000, &(0x7f0000000040)) io_destroy(0x0) 01:15:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:30 executing program 0: io_setup(0x10000, &(0x7f0000000040)) io_destroy(0x0) 01:15:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:30 executing program 0: io_setup(0x10000, &(0x7f0000000040)) io_destroy(0x0) 01:15:30 executing program 0: io_setup(0x10000, &(0x7f0000000040)) io_destroy(0x0) 01:15:30 executing program 0: io_setup(0x10000, &(0x7f0000000040)) io_destroy(0x0) 01:15:31 executing program 0: io_setup(0x10000, &(0x7f0000000040)) io_destroy(0x0) 01:15:31 executing program 0: io_setup(0x10000, &(0x7f0000000040)) io_destroy(0x0) 01:15:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffef1}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b1a0acfe957782c6005ad0e6b877b926b04b654b499383b7cc10ef5fe14583de9947c368a632006006af8e70024cf49cd630e8513e6e1ad179380bc65b7990c31af2b9a60ad6b674caab27e75a9c85d7d8f5e98bee2c48765515c99ab287463a221bca2f97e43886db43d52ee9155f1dc0c2e9a88e5002334183ca3fa6ab834a8169e351251e331ccd0c2e8b2183b10a6eb4b18934bb6e495ab9e5e3e77d870156c055d6ae6425c50c33b7372fb095bdbdad140668d9ce434462f11bdb1c91808a", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)="e0f13b59465e82e71a1929c45bea0d862157c11647cfa707af04f6220d57e8134429ed027fb658006826efab084a0146893c5062ebba85e41d4b6894", 0x3c}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) 01:15:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffef1}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b1a0acfe957782c6005ad0e6b877b926b04b654b499383b7cc10ef5fe14583de9947c368a632006006af8e70024cf49cd630e8513e6e1ad179380bc65b7990c31af2b9a60ad6b674caab27e75a9c85d7d8f5e98bee2c48765515c99ab287463a221bca2f97e43886db43d52ee9155f1dc0c2e9a88e5002334183ca3fa6ab834a8169e351251e331ccd0c2e8b2183b10a6eb4b18934bb6e495ab9e5e3e77d870156c055d6ae6425c50c33b7372fb095bdbdad140668d9ce434462f11bdb1c91808a", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)="e0f13b59465e82e71a1929c45bea0d862157c11647cfa707af04f6220d57e8134429ed027fb658006826efab084a0146893c5062ebba85e41d4b6894", 0x3c}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) 01:15:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 01:15:31 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000140)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187389fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe115424ced95ab7670c820a50be3abe9517f9e7a45eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb407ee6c4252493d2834faafc1f2169271f1ec5721a6535c16009b43a7efe753"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 01:15:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c59447c951783be411e289"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:15:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1c, &(0x7f0000000180)=[{0x7, 0xfe, 0x9, 0x58b9ac0b}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x4, 0x9, 0x0, 0x9, 0x8c, 0x1}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x82282, 0x1fd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x406f40b, 0x0) 01:15:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffef1}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b1a0acfe957782c6005ad0e6b877b926b04b654b499383b7cc10ef5fe14583de9947c368a632006006af8e70024cf49cd630e8513e6e1ad179380bc65b7990c31af2b9a60ad6b674caab27e75a9c85d7d8f5e98bee2c48765515c99ab287463a221bca2f97e43886db43d52ee9155f1dc0c2e9a88e5002334183ca3fa6ab834a8169e351251e331ccd0c2e8b2183b10a6eb4b18934bb6e495ab9e5e3e77d870156c055d6ae6425c50c33b7372fb095bdbdad140668d9ce434462f11bdb1c91808a", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)="e0f13b59465e82e71a1929c45bea0d862157c11647cfa707af04f6220d57e8134429ed027fb658006826efab084a0146893c5062ebba85e41d4b6894", 0x3c}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) 01:15:31 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000140)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187389fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe115424ced95ab7670c820a50be3abe9517f9e7a45eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb407ee6c4252493d2834faafc1f2169271f1ec5721a6535c16009b43a7efe753"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 01:15:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c59447c951783be411e289"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:15:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 01:15:31 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000140)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187389fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe115424ced95ab7670c820a50be3abe9517f9e7a45eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb407ee6c4252493d2834faafc1f2169271f1ec5721a6535c16009b43a7efe753"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 01:15:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffef1}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b1a0acfe957782c6005ad0e6b877b926b04b654b499383b7cc10ef5fe14583de9947c368a632006006af8e70024cf49cd630e8513e6e1ad179380bc65b7990c31af2b9a60ad6b674caab27e75a9c85d7d8f5e98bee2c48765515c99ab287463a221bca2f97e43886db43d52ee9155f1dc0c2e9a88e5002334183ca3fa6ab834a8169e351251e331ccd0c2e8b2183b10a6eb4b18934bb6e495ab9e5e3e77d870156c055d6ae6425c50c33b7372fb095bdbdad140668d9ce434462f11bdb1c91808a", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)="e0f13b59465e82e71a1929c45bea0d862157c11647cfa707af04f6220d57e8134429ed027fb658006826efab084a0146893c5062ebba85e41d4b6894", 0x3c}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x30) 01:15:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c59447c951783be411e289"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:15:31 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000140)="8de208f1679d9126a25750cb070000006083f3cf09690f0800000076751e3811ac9d0ddb00000000000027b236630a670057a74244a96187389fa2273b94ba06b9e4e3af9c6ff81d781d007fbe72f2f98608448dad202100dfe301745d4dc463ce5e06d54359b83bd82797e48adf8259a4270ef0d680984d8b6951f5ffcfe21ad81da7c3e70b5c56880a53b4d196eda27aa6d092eea121fe115424ced95ab7670c820a50be3abe9517f9e7a45eed9f8eede002d10bd5edc12efa21cb5ef16cdbbda2e5af18ba8733fb3cb407ee6c4252493d2834faafc1f2169271f1ec5721a6535c16009b43a7efe753"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 01:15:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 01:15:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 01:15:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c59447c951783be411e289"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:15:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 01:15:32 executing program 1: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:15:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 01:15:32 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = fork() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setns(r4, 0x2000000) 01:15:32 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='('], 0x0) 01:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:15:32 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='('], 0x0) 01:15:32 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = fork() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setns(r4, 0x2000000) [ 41.034935][ T4489] loop5: detected capacity change from 0 to 7 01:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:15:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 01:15:32 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) shutdown(r3, 0x0) 01:15:32 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = fork() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setns(r4, 0x2000000) 01:15:32 executing program 1: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:15:32 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='('], 0x0) 01:15:32 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = fork() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r6) setns(r4, 0x2000000) [ 41.126518][ T4518] loop5: detected capacity change from 0 to 7 01:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:15:32 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:15:32 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) shutdown(r3, 0x0) 01:15:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:15:32 executing program 2: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) shutdown(r3, 0x0) [ 41.231917][ T4550] loop5: detected capacity change from 0 to 7 01:15:32 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='('], 0x0) 01:15:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4097, 0x1001}], 0x1, 0xba, 0x0) 01:15:32 executing program 1: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:15:32 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) shutdown(r3, 0x0) 01:15:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4097, 0x1001}], 0x1, 0xba, 0x0) 01:15:32 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:15:32 executing program 2: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) shutdown(r3, 0x0) 01:15:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4097, 0x1001}], 0x1, 0xba, 0x0) [ 41.400902][ T4587] loop5: detected capacity change from 0 to 7 [ 41.470462][ T4592] ================================================================== [ 41.478551][ T4592] BUG: KCSAN: data-race in io_clean_op / io_wq_free_work [ 41.485578][ T4592] [ 41.487886][ T4592] write to 0xffff8881264cd258 of 4 bytes by task 4588 on cpu 0: [ 41.495501][ T4592] io_clean_op+0x3aa/0x3e0 [ 41.499914][ T4592] io_req_task_complete+0xb2/0x1e0 [ 41.505025][ T4592] tctx_task_work+0x275/0x4d0 [ 41.509697][ T4592] task_work_run+0xae/0x130 [ 41.514199][ T4592] exit_to_user_mode_prepare+0xf8/0x190 01:15:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4097, 0x1001}], 0x1, 0xba, 0x0) [ 41.519747][ T4592] syscall_exit_to_user_mode+0x20/0x40 [ 41.525206][ T4592] do_syscall_64+0x50/0xa0 [ 41.529716][ T4592] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 41.535611][ T4592] [ 41.537923][ T4592] read to 0xffff8881264cd258 of 4 bytes by task 4592 on cpu 1: [ 41.545463][ T4592] io_wq_free_work+0x1e/0xd0 [ 41.550048][ T4592] io_worker_handle_work+0x7e2/0xa20 [ 41.555334][ T4592] io_wqe_worker+0x209/0x620 [ 41.559915][ T4592] ret_from_fork+0x1f/0x30 [ 41.564354][ T4592] 01:15:32 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 01:15:33 executing program 2: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) shutdown(r3, 0x0) 01:15:33 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) shutdown(r3, 0x0) 01:15:33 executing program 1: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 01:15:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) 01:15:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 01:15:33 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 41.566667][ T4592] value changed: 0x000c0302 -> 0x00090102 [ 41.572371][ T4592] [ 41.574682][ T4592] Reported by Kernel Concurrency Sanitizer on: [ 41.580818][ T4592] CPU: 1 PID: 4592 Comm: iou-wrk-4588 Not tainted 5.15.0-rc3-syzkaller #0 [ 41.589343][ T4592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 41.599387][ T4592] ================================================================== 01:15:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 01:15:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 01:15:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) 01:15:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) 01:15:33 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 01:15:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xff0f0000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef020001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0300000002", 0x5, 0x800}], 0x81, &(0x7f0000000080)) 01:15:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="e7b1dd79774068f4d12b0000273ed348f17d2d4b654b4908cc914f09000000fb3fe8c53d8f111058f9e14b775d8880e726a8ddda8d3d153928c0b158143f8200484b5bbc835a6325056e21e6c41923134ae6c5a26c1c4029134177dd6a80d723846bf61845c33ab4cba642ff430723b8a6e17bff010000f7518815c52e6b802283820a671c1ef142bf0103a79b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:15:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) 01:15:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) 01:15:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 01:15:33 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 01:15:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) 01:15:33 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 01:15:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) [ 41.835659][ T4661] loop3: detected capacity change from 0 to 264192 [ 41.855169][ T4661] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 41.866063][ T4661] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3647!=0) 01:15:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="e7b1dd79774068f4d12b0000273ed348f17d2d4b654b4908cc914f09000000fb3fe8c53d8f111058f9e14b775d8880e726a8ddda8d3d153928c0b158143f8200484b5bbc835a6325056e21e6c41923134ae6c5a26c1c4029134177dd6a80d723846bf61845c33ab4cba642ff430723b8a6e17bff010000f7518815c52e6b802283820a671c1ef142bf0103a79b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:15:33 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 01:15:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) [ 41.919341][ T4661] EXT4-fs error (device loop3): ext4_fill_super:4810: inode #2: comm syz-executor.3: iget: root inode unallocated [ 41.931402][ T4661] EXT4-fs (loop3): get root inode failed [ 41.937098][ T4661] EXT4-fs (loop3): mount failed [ 42.011713][ T4661] loop3: detected capacity change from 0 to 264192 [ 42.025359][ T4661] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.036304][ T4661] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3647!=0) [ 42.045916][ T4661] EXT4-fs error (device loop3): ext4_fill_super:4810: inode #2: comm syz-executor.3: iget: root inode unallocated 01:15:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xff0f0000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef020001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0300000002", 0x5, 0x800}], 0x81, &(0x7f0000000080)) 01:15:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 01:15:33 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 01:15:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 01:15:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) 01:15:33 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 01:15:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) [ 42.057934][ T4661] EXT4-fs (loop3): get root inode failed [ 42.063584][ T4661] EXT4-fs (loop3): mount failed 01:15:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 01:15:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 42.113894][ T4729] loop3: detected capacity change from 0 to 264192 [ 42.129071][ T4729] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.140048][ T4729] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3647!=0) [ 42.186137][ T4729] EXT4-fs error (device loop3): ext4_fill_super:4810: inode #2: comm syz-executor.3: iget: root inode unallocated [ 42.198203][ T4729] EXT4-fs (loop3): get root inode failed [ 42.203853][ T4729] EXT4-fs (loop3): mount failed 01:15:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}, 0x10) 01:15:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 01:15:36 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 01:15:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="e7b1dd79774068f4d12b0000273ed348f17d2d4b654b4908cc914f09000000fb3fe8c53d8f111058f9e14b775d8880e726a8ddda8d3d153928c0b158143f8200484b5bbc835a6325056e21e6c41923134ae6c5a26c1c4029134177dd6a80d723846bf61845c33ab4cba642ff430723b8a6e17bff010000f7518815c52e6b802283820a671c1ef142bf0103a79b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:15:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 01:15:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xff0f0000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef020001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0300000002", 0x5, 0x800}], 0x81, &(0x7f0000000080)) 01:15:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x74}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x4040, 0x0) 01:15:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000190001ff0000000000deffff01"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 01:15:36 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}]}) 01:15:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "f646abfa1ca5e170bd8d254fa1e98509df2ac225706de478d7900da8bb8cd47baa48ff48ae9e5940c82db82ffd3228d0d147e8dd94c0ea71cc38ac0949c4708d0b5e78fc594e3b9bbefbcd284350a0d2"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x9, 0x0, "e8d98fce78bb55ad8264de69a121b3e040f82beba565acf94e1c34717fa30a90aeb5315f4b577e2f860a02988f9acbbd858c52dcc90bdd83cc03fe1e88084e7906000000ee91424b950eef6f9abddec2"}, 0xd8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) [ 44.955093][ T4759] loop3: detected capacity change from 0 to 264192 01:15:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "f646abfa1ca5e170bd8d254fa1e98509df2ac225706de478d7900da8bb8cd47baa48ff48ae9e5940c82db82ffd3228d0d147e8dd94c0ea71cc38ac0949c4708d0b5e78fc594e3b9bbefbcd284350a0d2"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x9, 0x0, "e8d98fce78bb55ad8264de69a121b3e040f82beba565acf94e1c34717fa30a90aeb5315f4b577e2f860a02988f9acbbd858c52dcc90bdd83cc03fe1e88084e7906000000ee91424b950eef6f9abddec2"}, 0xd8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) [ 45.007350][ T4759] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.018460][ T4759] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3647!=0) 01:15:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x74}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x4040, 0x0) 01:15:36 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}]}) [ 45.093730][ T4759] EXT4-fs error (device loop3): ext4_fill_super:4810: inode #2: comm syz-executor.3: iget: root inode unallocated [ 45.105769][ T4759] EXT4-fs (loop3): get root inode failed [ 45.111414][ T4759] EXT4-fs (loop3): mount failed 01:15:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="e7b1dd79774068f4d12b0000273ed348f17d2d4b654b4908cc914f09000000fb3fe8c53d8f111058f9e14b775d8880e726a8ddda8d3d153928c0b158143f8200484b5bbc835a6325056e21e6c41923134ae6c5a26c1c4029134177dd6a80d723846bf61845c33ab4cba642ff430723b8a6e17bff010000f7518815c52e6b802283820a671c1ef142bf0103a79b", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:15:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "f646abfa1ca5e170bd8d254fa1e98509df2ac225706de478d7900da8bb8cd47baa48ff48ae9e5940c82db82ffd3228d0d147e8dd94c0ea71cc38ac0949c4708d0b5e78fc594e3b9bbefbcd284350a0d2"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x9, 0x0, "e8d98fce78bb55ad8264de69a121b3e040f82beba565acf94e1c34717fa30a90aeb5315f4b577e2f860a02988f9acbbd858c52dcc90bdd83cc03fe1e88084e7906000000ee91424b950eef6f9abddec2"}, 0xd8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 01:15:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x74}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x4040, 0x0) 01:15:39 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}]}) 01:15:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xff0f0000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef020001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0300000002", 0x5, 0x800}], 0x81, &(0x7f0000000080)) 01:15:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000190001ff0000000000deffff01"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 01:15:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x74}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x4040, 0x0) 01:15:39 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}]}) [ 47.976235][ T4815] loop3: detected capacity change from 0 to 264192 [ 48.010163][ T4815] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors 01:15:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "f646abfa1ca5e170bd8d254fa1e98509df2ac225706de478d7900da8bb8cd47baa48ff48ae9e5940c82db82ffd3228d0d147e8dd94c0ea71cc38ac0949c4708d0b5e78fc594e3b9bbefbcd284350a0d2"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x9, 0x0, "e8d98fce78bb55ad8264de69a121b3e040f82beba565acf94e1c34717fa30a90aeb5315f4b577e2f860a02988f9acbbd858c52dcc90bdd83cc03fe1e88084e7906000000ee91424b950eef6f9abddec2"}, 0xd8) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 01:15:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x74}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x4040, 0x0) [ 48.021049][ T4815] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3647!=0) 01:15:39 executing program 1: prctl$PR_GET_PDEATHSIG(0x15, 0x0) 01:15:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@loopback}) [ 48.103372][ T4815] EXT4-fs error (device loop3): ext4_fill_super:4810: inode #2: comm syz-executor.3: iget: root inode unallocated [ 48.115600][ T4815] EXT4-fs (loop3): get root inode failed [ 48.121322][ T4815] EXT4-fs (loop3): mount failed 01:15:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000190001ff0000000000deffff01"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 01:15:42 executing program 1: prctl$PR_GET_PDEATHSIG(0x15, 0x0) 01:15:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x74}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x4040, 0x0) 01:15:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:15:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1800) 01:15:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1260, 0x20000000) 01:15:42 executing program 1: prctl$PR_GET_PDEATHSIG(0x15, 0x0) 01:15:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x74}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) open(&(0x7f0000000080)='./bus\x00', 0x4040, 0x0) 01:15:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:15:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1260, 0x20000000) 01:15:42 executing program 1: prctl$PR_GET_PDEATHSIG(0x15, 0x0) 01:15:42 executing program 0: unshare(0x4a060480) unshare(0x10800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x200400, 0x28, 0x14}, 0x18) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000008c0)={0x0, 0x0, "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", "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"}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00%\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 51.136208][ C0] sd 0:0:1:0: tag#165 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 51.145985][ C0] sd 0:0:1:0: tag#165 CDB: opcode=0xe5 (vendor) [ 51.152250][ C0] sd 0:0:1:0: tag#165 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 51.161198][ C0] sd 0:0:1:0: tag#165 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 51.170143][ C0] sd 0:0:1:0: tag#165 CDB[20]: ba [ 51.175770][ C0] hrtimer: interrupt took 12991 ns 01:15:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000190001ff0000000000deffff01"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 01:15:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1800) 01:15:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:15:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1260, 0x20000000) 01:15:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r1, 0x0, r2, 0x0, 0xfffd, 0x0) [ 51.188153][ T4890] device lo entered promiscuous mode 01:15:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1260, 0x20000000) 01:15:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:15:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1800) 01:15:42 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:15:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r1, 0x0, r2, 0x0, 0xfffd, 0x0) 01:15:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="860c3fe93c1242f4e7b126b297eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c40000000ffffffe687cfac79b04c2e1fea4b7a3dfc8ea6a7efefe4d21810262fac49eb3c5dc5ecb744c7140c81b0d1aa48b0517bc8550074", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 51.319068][ C1] sd 0:0:1:0: tag#144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 51.328837][ C1] sd 0:0:1:0: tag#144 CDB: opcode=0xe5 (vendor) [ 51.335087][ C1] sd 0:0:1:0: tag#144 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 51.344051][ C1] sd 0:0:1:0: tag#144 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 51.353002][ C1] sd 0:0:1:0: tag#144 CDB[20]: ba 01:15:42 executing program 0: unshare(0x4a060480) unshare(0x10800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x200400, 0x28, 0x14}, 0x18) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000008c0)={0x0, 0x0, "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", "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"}) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00%\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ')