5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:32:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r0) 04:32:35 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x1) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:32:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:32:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:32:35 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, 0xee01, r3) 04:32:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x1000000, 0x4) 04:32:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:32:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 04:32:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080002000000", 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 04:32:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:32:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:32:35 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, 0xee01, r3) 04:32:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 04:32:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/29, 0x1d) 04:32:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 04:32:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 04:32:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/29, 0x1d) 04:32:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080002000000", 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 04:32:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080002000000", 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 04:32:35 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, 0xee01, r3) 04:32:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 04:32:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @remote}]}, 0x24}}, 0x0) 04:32:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080002000000", 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 04:32:35 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) 04:32:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/29, 0x1d) 04:32:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080002000000", 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 04:32:35 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, 0xee01, r3) 04:32:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/29, 0x1d) 04:32:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080002000000", 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) [ 927.978727][ T7693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:32:35 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 04:32:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080002000000", 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 04:32:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @remote}]}, 0x24}}, 0x0) 04:32:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x12, 0x11, 0x67, {@mcast2}}}], 0x28}, 0x0) 04:32:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') rt_sigaction(0xa, &(0x7f00000000c0)={&(0x7f0000000000)="c442c99637c4027941bad1b9000064f010b416f8ffff1fc402ad0b414636660f71d10066f34c0faee83e0fea4487bef34a0f1ecdc4a1e5ee23", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1, 0x0, 0x0) 04:32:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="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", 0x1ac}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:35 executing program 3: unshare(0x60400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x63) 04:32:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="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", 0x1ac}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x12, 0x11, 0x67, {@mcast2}}}], 0x28}, 0x0) 04:32:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @remote}]}, 0x24}}, 0x0) [ 928.109120][ T7713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:32:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) 04:32:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c500c2d523be91b5877341e0e1dec20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f5bd434daa707b74eb04a348a666bf58b23a3f00cce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdee25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc827e789a633848a9cdc21a26f809fb5bbf950ad023f3e0b8dacdd25e4993893463507f700bdc8287c775349ea57ae057b7a7b3b50e43f05c820e8f4a5f73dbb13cb857d1339cc4fc947e60658180f8d8f4dc15e18dc60425b4108b878a8d6419fcb8e99531eb911eba6db5cde0c1767ed218da4b63177e504fbe1a7d9fc1dfa8975dd3980f56b7c53f7ddcc867882292f5732ac3b43a1a932fcf4e351bb5ecae9840133aa67029625c9460cef57156583531b505ce2b7d", 0x1ac}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 928.175889][ T7729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:32:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 04:32:36 executing program 3: unshare(0x60400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x63) 04:32:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x12, 0x11, 0x67, {@mcast2}}}], 0x28}, 0x0) 04:32:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @remote}]}, 0x24}}, 0x0) 04:32:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="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", 0x1ac}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) 04:32:36 executing program 3: unshare(0x60400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x63) 04:32:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x12, 0x11, 0x67, {@mcast2}}}], 0x28}, 0x0) 04:32:36 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 04:32:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) 04:32:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') syz_io_uring_setup(0x49bb, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f00004ef000/0x4000)=nil, &(0x7f00006d0000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 928.314077][ T7751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:32:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 04:32:36 executing program 3: unshare(0x60400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x63) 04:32:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x84480) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) 04:32:36 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 04:32:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 04:32:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@generic="1eb2"]}, 0x14}], 0x1}, 0x0) 04:32:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') syz_io_uring_setup(0x49bb, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f00004ef000/0x4000)=nil, &(0x7f00006d0000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 928.414804][ T25] audit: type=1400 audit(1628137956.165:2048): avc: denied { setattr } for pid=7759 comm="syz-executor.1" name="keycreate" dev="proc" ino=106271 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 04:32:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x9, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 04:32:36 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 04:32:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') syz_io_uring_setup(0x49bb, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f00004ef000/0x4000)=nil, &(0x7f00006d0000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 04:32:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06d", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb06131d540000000000002200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 04:32:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') syz_io_uring_setup(0x49bb, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f00004ef000/0x4000)=nil, &(0x7f00006d0000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 928.557817][ T7781] loop7: detected capacity change from 0 to 1028 [ 928.591033][ C1] print_req_error: 21 callbacks suppressed [ 928.591046][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 04:32:36 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 04:32:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, 0x0, 0x0) [ 928.607760][ C1] buffer_io_error: 17 callbacks suppressed [ 928.607773][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 928.653253][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.664149][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 928.672004][ T7781] loop7: unable to read partition table [ 928.678043][ T7781] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) failed (rc=-5) [ 928.681172][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 04:32:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, 0x0, 0x0) [ 928.701216][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 928.709987][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.720889][ C0] Buffer I/O error on dev loop7, logical block 0, async page read 04:32:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 04:32:36 executing program 2: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:32:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000340)) [ 928.753449][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.764361][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 928.796435][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.807359][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 928.830770][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.841690][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 928.866981][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.877890][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 928.888107][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.898999][ C0] Buffer I/O error on dev loop7, logical block 0, async page read 04:32:36 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x9, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 04:32:36 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b5, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, 0x0, 0x0) 04:32:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000340)) 04:32:36 executing program 2: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:32:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) [ 928.907276][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 928.918261][ C0] Buffer I/O error on dev loop7, logical block 0, async page read 04:32:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, 0x0, 0x0) 04:32:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000340)) 04:32:36 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x9, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 04:32:36 executing program 2: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:32:36 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 04:32:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) [ 929.159315][ T7858] loop7: detected capacity change from 0 to 1028 [ 929.217372][ T7858] loop7: unable to read partition table [ 929.223087][ T7858] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) failed (rc=-5) 04:32:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x9, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 04:32:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000340)) 04:32:37 executing program 2: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:32:37 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 04:32:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) [ 929.297037][ T1041] loop7: unable to read partition table 04:32:37 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc0a85320, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 04:32:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x33fe0) 04:32:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 04:32:37 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x9, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 04:32:37 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 04:32:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x33fe0) [ 929.437627][ T1041] loop7: unable to read partition table 04:32:37 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000002200)={0xbb36445950a77866, 0x80, 0xce, 0x1f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x10000, 0x40}, 0x0, 0x401, 0x0, 0x3, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000001e40)='S\v\xb2\b\xder\x1a^D?d\xa3w D\x8c8\xe5\a\x8aq\xaf\xe3bp\xe2\x93kD3\xefEW\f.\xc9^\x96\x94|\x0e\xd3\x8cw7\xc6\xe4\x95\x8a\x88A\x8b\xaf\xc9\xae\xbe\xa2\xe7\xb8_D]\xfeQf/E\xfb3\xe0;\xb5yG\xa8\xc9\xb7\xab\xd9Na\'|U\xd4+5\x8d`\xeb\r+\x85\xda\x01\x93|\xd4\x8eq\x8f\t\x89\xacb\x1e\x1c\xd3\x92\xaaO\xce\xcb\xf54=\x8b\xa6\xff\xa2n\x04\x0e\xb8x\x8a\xa1\xfbYs-\xf5\x1e\x81l~\xba\xef\xaa\xd1Z\xab\xe7F,\xe7\x04\v2\x96G\xa1\xfe\x8a\xa1\x81U~\xb3\xd8\x9e\xf5\xbaF\x86\xf1<_4\x9d\x8e\x02\xc5r\x0f=I\xd1\xb3W\xde\xc4Fb\xbd\xf8K', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x84700, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 04:32:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x9, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 04:32:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x33fe0) 04:32:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 04:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) 04:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) 04:32:37 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc0a85320, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 04:32:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x33fe0) 04:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) 04:32:37 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x9, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 04:32:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 04:32:37 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18a, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf880c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa638fd07b603f75f92e594a37c9686d403d3a82d09ec2e57d3c3ec2107496b2dd4837334f73c36edfd46003eb96a9c7645adde76e8ac90dba5bdc53cd43235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9624ff6255e8a96381e1d1ff7adcc95d49b4e5a7f1457a8ec3fbcf90aed32eb81ca8577739e85c38503528ab9818eb4c8cdbd1b46b8f461f29cc47a0b93b23a8712b51b07d4a26f52e37145eb425b621cb714f901ae3a69c95c024661cdb8c51949ad0aa9e626f04e85cb114ac5411d44491933cdc3f7ac96ec052b60dc1c2a9dee77dad1300cf46d538ee9f92728553c4a1dd0b71282b99e2f196269300db8635bbc48fe5eeca8ca5cfdb4ec11ef6bbd94e3cbdb2e9dfbaa53c9584f14cfd0f3c33e04cfac129e2f9ea1f36aad59618f7be1cc4f0000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) 04:32:37 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc0a85320, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 04:32:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 04:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x1eec5, 0xffffffffffffffff, 0x0, 0x2}) 04:32:37 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) r2 = getpgid(0x0) sched_rr_get_interval(0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000580)={0x5c, 0x0, 0x1, 0x5, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x6}, [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x12, 0x0, 0x0, @pid=r2}, @nested={0x4, 0x7a, 0x0, 0x1, [@generic]}, @generic="802f683018f4f13b8cdd1d28ac2b19dea49d8381499fc5136cbbff633e7c4cf89edc090bbe", @typed={0x8, 0x69, 0x0, 0x0, @uid}, @nested={0x4, 0x48, 0x0, 0x1, [@generic]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x0) 04:32:37 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x1eec5, 0xffffffffffffffff, 0x0, 0x2}) [ 930.106991][ T7954] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 930.115200][ T7954] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) [ 930.158357][ T7967] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 930.166589][ T7967] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) r2 = getpgid(0x0) sched_rr_get_interval(0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000580)={0x5c, 0x0, 0x1, 0x5, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x6}, [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x12, 0x0, 0x0, @pid=r2}, @nested={0x4, 0x7a, 0x0, 0x1, [@generic]}, @generic="802f683018f4f13b8cdd1d28ac2b19dea49d8381499fc5136cbbff633e7c4cf89edc090bbe", @typed={0x8, 0x69, 0x0, 0x0, @uid}, @nested={0x4, 0x48, 0x0, 0x1, [@generic]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x0) 04:32:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x1eec5, 0xffffffffffffffff, 0x0, 0x2}) 04:32:38 executing program 0: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000004}) 04:32:38 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0x181) [ 930.274216][ T25] audit: type=1400 audit(1628137958.025:2049): avc: denied { block_suspend } for pid=7978 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 04:32:38 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc0a85320, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 04:32:38 executing program 0: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000004}) 04:32:38 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18a, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 930.320048][ T7980] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 930.328240][ T7980] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:38 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0x181) 04:32:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305839, &(0x7f0000000200)={0x1eec5, 0xffffffffffffffff, 0x0, 0x2}) 04:32:38 executing program 0: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000004}) 04:32:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) r2 = getpgid(0x0) sched_rr_get_interval(0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000580)={0x5c, 0x0, 0x1, 0x5, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x6}, [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x12, 0x0, 0x0, @pid=r2}, @nested={0x4, 0x7a, 0x0, 0x1, [@generic]}, @generic="802f683018f4f13b8cdd1d28ac2b19dea49d8381499fc5136cbbff633e7c4cf89edc090bbe", @typed={0x8, 0x69, 0x0, 0x0, @uid}, @nested={0x4, 0x48, 0x0, 0x1, [@generic]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x0) 04:32:38 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0x181) 04:32:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000002", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x0, 0x0, "53099f2ced7b86b92a454d3df2e77514"}, 0x15, 0x0) 04:32:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:32:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x3}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x2500000000000000, 0x0) 04:32:38 executing program 0: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000003e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000004}) [ 930.523913][ T8024] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 930.532142][ T8024] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:38 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd4, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:38 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0x181) 04:32:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x3}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x2500000000000000, 0x0) 04:32:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) r2 = getpgid(0x0) sched_rr_get_interval(0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000580)={0x5c, 0x0, 0x1, 0x5, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x6}, [@typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x12, 0x0, 0x0, @pid=r2}, @nested={0x4, 0x7a, 0x0, 0x1, [@generic]}, @generic="802f683018f4f13b8cdd1d28ac2b19dea49d8381499fc5136cbbff633e7c4cf89edc090bbe", @typed={0x8, 0x69, 0x0, 0x0, @uid}, @nested={0x4, 0x48, 0x0, 0x1, [@generic]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x0) 04:32:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:32:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae8970a7e7b126b097eaa769be6d05c41bd34e677d114b654b49935260db38f8c44f7b7d9ce4", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 930.665322][ T8055] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 930.673503][ T8055] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:38 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd4, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x3}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x2500000000000000, 0x0) 04:32:38 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5336, &(0x7f0000000080)) tkill(r0, 0x7) 04:32:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:32:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae8970a7e7b126b097eaa769be6d05c41bd34e677d114b654b49935260db38f8c44f7b7d9ce4", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:38 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd4, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae8970a7e7b126b097eaa769be6d05c41bd34e677d114b654b49935260db38f8c44f7b7d9ce4", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:38 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5336, &(0x7f0000000080)) tkill(r0, 0x7) 04:32:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae8970a7e7b126b097eaa769be6d05c41bd34e677d114b654b49935260db38f8c44f7b7d9ce4", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:32:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 04:32:39 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd4, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:32:41 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x3}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x2500000000000000, 0x0) 04:32:41 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5336, &(0x7f0000000080)) tkill(r0, 0x7) 04:32:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:32:41 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/140, 0x8c}], 0x1) write$binfmt_elf64(r0, &(0x7f0000001640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xa, 0x38, 0x1, 0x9, 0x7, 0x40}, [{0x2, 0x1, 0x5, 0x7, 0x71b, 0x1, 0x8, 0x2}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1778) 04:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 04:32:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:32:41 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/140, 0x8c}], 0x1) write$binfmt_elf64(r0, &(0x7f0000001640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xa, 0x38, 0x1, 0x9, 0x7, 0x40}, [{0x2, 0x1, 0x5, 0x7, 0x71b, 0x1, 0x8, 0x2}], "233e8bf4bde7b3597d4b953fb6822d2b8714f0b649403f9e8a6271e8007831f946fb87c90f227e45057141a7815fc270e21770733dddc2d130fae4b4167baecc5bd1bae9ed0eb505dfbfa52327344a6f02876481c7f1b7cda11b529f1a8ff60e2ef3259a600cfeedabc7459e72ce6329c740280e68c490d2f07c5075dc6714354a929b3c9b7c9dd404ad2353ff4844fbdd0c94ab50bee8a4a3957cd34b195421428c80745d79dab247acfe99aa80173bfb881a239477e6650aaaaf1bcfccd67aba09876f50de6949180ae3a78ed8de5f90a60044dcfedeb721b4eb368e2bb1dd96f3de91030822eda35de1a69d4081c55309894e1d3d4eb70c42f374d28029cb542727754525ad57e258e583bffde3cf084478668ca574cbd7948937f2ac9bf33c23e9c924d3aa3543fdb48780eed0a7b09effbff057deebf54384073f9f1ab84dcdad78b7975f276ad23ae8055cd635a84111e8459458da3e1183a91c6dd75e293845d1af812300d3abfc7550b6d7d66351063e82325e97153e949d4804bb3c6c9ff8113712b4d39a8440367b8ae41180bfdd28b5ed969c06625c5d39fb826a4887acbf6e74e30c00a5f66e120388429a003a0e8461e409e315a076ae65af6c5235c88d8e78351e8d29258a75082fda50acc9021901b97e5475cac50b93037b8e8a678fead151a2086d57fa64ed28375159135953f70649a2249dcd00f2acca213e2430c19ce842921a13c7a1da83188b5a1c080537a3dcd8ffd1156306ae3ed6539711e8d97bd259923dd6725d9d90ce166e27ade1b8dc6b57c3115276d0459a9ebba61528a89ae7fc63358058be2dbe0da86b99a4cd48f4273fe024e96df9733335cfcff8eed525d4503a2c49995e731aee8f11ef1fad624494fded82b01ed2ea1a16610077640957e616fc0b749e53dd1335effae3e4cd7e3856b12a573fe23ba8ca366af3765bab868392846b84f2ac0974b026428528524410fd0812b636bf9b9b1b834e90d128b41244118e76ad7b4330511f4b269bde9e01f28a3d7a6debe9657eb7d5bd2b78c9ca0e508fe1872236b84dd375f4388541a213b80f6bc4d1cd70d22eaa4ef5a0be484d172ea8523b61b9a7a801f3ed4135e29478543e2113c96de66e81bce7bca65fed41653ee4d7987310c7909c8745c8cc01233a3384aca7712fcfcf5c3a4dfd6152d43b244f23edd8e463e0b5dcdb7135b6aa231355e683ed9046fcb0a0d9abffdd07b9753eeb99c27444c4c56aaf0b43e7c73dd5815de41262bb2462aa17cc14ebbd2a60bcd1a90b6e40ec6ca78d5e25b517c3c26b0155cacd4f214db707673eb2885fff81f423ed5e8f453287df55a3f169e295bd387eb8f5d426153124c795c6d5df75073cfe1dcd7a1a63cf65c5fc16004dfb15a58d7b4205f2e5aadb14198cd69bbe394a139e531553dc2087d502c690bbd76934e1a42d31df759a2ef453a69cfaa96bfee051d1b7378d6496166cadfd8480dd1ac9f032ddc68f1c12ccabebc353a4eaea15e36ea0ecd531b182b2f3f1bdf4c94c668245626a990ade3f2db9295b8c8d9806fb6936187180d81bfd54ff9e5c627453af75cda672cfefa3130f39c2af6d71ee89253422d5af72ee0e058b468fc9d5fd829cf0161d58a8857da184580bebf08491f41b9890b96e291e8bbc03c5ff7877bf3316dad4690bc2de7e744482d0146cee6e9b971575f6e88b272081d232b7c4f2e64c656b06d81a81ec8ac756b0abc78fa71481895ac521b41876f3b15f2252601e45de23bab57bc1088b9fa1d828db7d7525eac064e331c643e3167ef9e2144a09468caf88a70b67873114ad8472a992cb6fb608c8de3ff25bb85231680699fbd4204809b518a85b7d3c7331fc214b1a107d03616ebb14bf35293dc090d350949a445e184efb7c900282d24516ff05b355bb57a21f4b8153e5c8941f5d5a09d92913850e113e21681582a7f198c42dfb5777c094b405d2378c6477e3c236ded5f7a7f1099156d1dc506bca2b6761490e4a2c8d9e62217486a1dcb8dcb89362b461c377d3deb7d07cf2c6e053e8ec515c2313cbb7afdb407888a28799695302fd356b4b38ef21f5c593e195c0becc793836aa12d01a121b0148296049b394be2a4bcc772ca126da0d7242d7b082092ec1a00bb286b018da31d8cb4d0ba22ef3a8cc9673a1c8cb21e44ea3e397731cd073da4e79138fdd4afcd069c7d1e6022b9e66f185e82c8f7405c83b2e5a6d67246776ef83176e7b15be5ccb3889d7899c8e1f0362ae3c83d5a195d1e7770aa372a3aaed217f9f23fd4220be5a3c7af8a432e53530f1d1139e27efe072001e3eacdb9161a1e9a428aace669903850c61b45fd81d06dda780b0befadf0962ced8194d75e47d23bb1308c4cd0e5f9377cde48e70b4c5987ca24e2eb0fc684675bf8ecbeb7a34f8abf9b5247b912343c73c9bc629ca869ba752ef50b14a51f40a58dd28325740fbaadd30fb51da715f95bc4f15294dc86a78a090bd86a1354c393726b245e45c319bca4465ca7608d628fac861d77bdf1c9172f658a51d4e1d1f0f1d614364ace998b1574904d076154e370fb6c03fb97feca95e378798c0777dad92d3b3e87bdfad4e438c7cbbec8d7cc0c743ac55133dccea3d1d49fb6c11b2b20612b40ac4c6926e491884ab50e1591fee7bea369da926ab8a8574356cdeae238b6fa19c3ef8d01006fae04211db07b73a81fbd96a57024d83280bdacbffa6577cc4dddc7f7598bb3fe6e737a099351e6db391d3fdcb1e38a30a479f5375937c813a49c757e5e4fdf633f7451cc6a07e98b7df70884637cc62caa72282bc07f537f23dea5e3aa07a897bb5292d142ae92dd4cf2361d1517cb980661b05d8c1deca9942b6eb2b8bed2731993f7deedf9cec8775bdb83ae86b46372cabc9f0c27a57ec75a3328ff7d2eb7ffa2cb6b771210c52cd8f9d9b0a8e76eb2a9a9034e2c8704661d210d49108aba761e8e2730c3cd8de9f2b151c05875cb6cf536c6f97aa81684e5fdbc356a71b15e997060f3fa55bd2a928ab8c92b45398bc6842c3fe2a93c8ca634a2c8671a75bef3b0752e1dac2f16026846b884416ce360e9c7f422b1fb0717ef0d8d2170ce0f44364a28843e69cc83f8bbbf86d5dd5b8cfafaa3da8c217a1b3539dee1c7ac4c8a1dccd6e37ae67707ab928f88324e51469453a044d592a18815a2d6ee29bc864aaa78e1ebc55101044c705bb5138845bbf8bfcec4436a3b94c461de55940878ec6af7ca6a66c3b4d084f68ced91cd82e0185f3ae6e67d701aab663339e90c1c84fee902d5e4081b6fb3edae2e6229dc94c21c1104e493eaa0d8b48793a89c8c59cfa26f131de9994293d887522c5324897341cab32ee1ec2fc5cb0e64aed272cd729956a5f0c59e32d7b6c364c00c13338b4261e5d079e375511443deafd5769327e90fa0ee0530884e336d6e5a92ff3afb3840073ad76dadc0531b9ccd1938a239c1840096fcb0584bcbcc30f3556db615516548f569aa68c061e2a4286e28008b008ca2b24ad4d3f5c794879a1eef934808bf1f9a65003ae738939ff7d052825444df23ece540383d85c7bf20ba7a22fa94ee69a8132ed8fb960c1fb3820bcfb59c11a5af8c876b717655589648727e23c43f927e0b603a4ed3365c40d131d4bc72671472547488af0ed30956837e44a0cf68665517e6b1436de546b62d8c6f7614cab3d2319620cdfdcc432bbf0e4ca74bb04bcca20507f55c9769c535e71c68614b897b964db7a36441b2d8219d2f5c8ec0fc14c82fc16bc733e21ccfbeeeaf026472bb0d42ed4f01bd2b4d528f2fa6760596a5441261859753f818d0a17d523bfc0d8514da1eff80bb91682a1e6f69333c3c271bd2ae0471263df251fede27094bcaf62ffc2521998d27dda434ac3ccaf325df3ee10986be3ebf0d4902a00876265b3eb07778719fbce50cdb413c4a5867911ee3fd3f35caa7487d2ffeb06d13292cc364972794bb1ce1fd0f0ef6ba69669dc71997bc9540581d04d2d2803afaa7aa88f5130bccde6b68aaa217d6385cb73cb713ec8a2b85ecfcc5ecce18cd92ab2db7661c2331af12f8df0bd9752f34d90e1e0dd65a92ac43504b94ab694471a6171f818289fe823a392748260f7b93482206fba0e91de6ae2abef4a69c186f64b4f42027e3af09e5961bf95470fac0074916a5ae2b91c69565b7c9ac4ec2058923704e86b64a0ce9704b3d6a24cf1cef1aff61449fd9fdf56a63dae79108cfd93d01b55eaa64d7e5f63a05857a2088ff2c44e9955d4965683d0d54375c854c6bd13b1fb72f4cf41c9941fc83fdd8587d5132ac5e37db8d3c79fe357d7afdde590e8ddf4c390b01fbaaaddae60401d26c1e867ddd5789775f3550151f9a07370c18e89bfd8d8439c7f23be4762a98ea1a421f89200a34607e5348fd247c1b07809421f74c1a1ff3351da7400fb8adbbfc4340d64f07c94dcec67adacb8f0140ea888aa57947c0e7f4e9a8be12cf2d740424227fbbd15d24de7b1a592cd271d2b7ba867b745ff7f0f004be2d49575b70d5b9cceae17b419450abc3a868da85b573d98aacc66c196e09c114b606539a724155d575468c02d166beb63259d2861aa66aa13d28f7f42bb0cd8c00fa442fd9bbedf52176ba7198ca02b5e8e4347c950baa2997d6d45f0690b58f8c83edc28ad311255d714cb690ec3579f379e629d455f2760cbb5dc8871ea4a41ca4e6ae2a0a702a508d50ba313fee0c9cb90d1d5dad523e72a2fee116af3ce984b15c550a6ceb57c9a5744bc2f8c53b3e947e90bf4548f296f19199f1457b2e8a397ec482a8af882f3681d4c74bb23da5f06cdbd6d8cfb7d7fdd3b2d62fbbc589c175f877eeb19222621e88290509cc7b4e4dc9c52e8d19358b88afb88d891d222f553f390f6ece7305afd5e4fdc5e18c4606ea06ae8d1fd90e132a548d2fa7ad2d881f6eb391e7510759186cce4565b02f4ac5409960d757ff450e4d1a8df6ec31c575ce4cad56522646dea2567fb2229d12b3848eb01e1d0525c4673ed5fc1a69eef473de224fc7c378aaf46c588f3bdb45e35bbe436fbc13bb49a0112762d41848f318ef4563ca9c955bbdf1827f8badbda687570c2588fae228902779f39206e9860c79e24bc3dfec645943ac9120d13698b0dba80b1ef8f268585c3ac1bf3c7cd70e1077e550dedd1ed66b43b0ac05274d1d91267ec4684183d071e98d13aa024f37e55f3d853f875b121b7fc0e513d8bd0490c75d8fafe658401b30ee3295e727d4073e16393fbfe92e0bd676419e4a6cbfdd31660a9d15931af2a505e144f3b2e649ef535ed0c750e92b07fa633c2ec8f9e74e3750a8d8410d466703788f4ccec974bbe083395c79ecb824e723bea3982d88c328daa22e37dea704ad0b79f893893e4b9aff8856ba2502f28e54f4ef94685d68df1633dcd6a4c5810e958f75c834a183c8b638269cb05ed769ccb6ae53a98390829cb290b11c8b7d8379dfcd8762754c3dac337c7ae2a2ed52e7c6837e81b6938a12a82ee2f50ed339150ea3c17bd1f0f57c5bbf93549dd63e4b9566412d009674a0be97543d7b0f506582a351579dcb770c251272b3ce7e764610b75fec9a13d1e08420adfa4f0504723168d319eff8810303fba94115567f82b126966d2d09d517dad9a12e993a50afb052cd056f5550ac8c61ecdecd204b065e10ca9ba601c7513293ad80a4f081cbe924a6b7bb8960996f20f1460702e251c64901ed569de16c0be9150765d5471678edeca79c47462e7a880335948880e30263ff421", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1778) 04:32:41 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/140, 0x8c}], 0x1) write$binfmt_elf64(r0, &(0x7f0000001640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xa, 0x38, 0x1, 0x9, 0x7, 0x40}, [{0x2, 0x1, 0x5, 0x7, 0x71b, 0x1, 0x8, 0x2}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1778) 04:32:41 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5336, &(0x7f0000000080)) tkill(r0, 0x7) 04:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 04:32:41 executing program 0: r0 = eventfd(0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/140, 0x8c}], 0x1) write$binfmt_elf64(r0, &(0x7f0000001640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xa, 0x38, 0x1, 0x9, 0x7, 0x40}, [{0x2, 0x1, 0x5, 0x7, 0x71b, 0x1, 0x8, 0x2}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1778) 04:32:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 04:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r2], 0x40) 04:32:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 04:32:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 04:32:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write(r3, &(0x7f0000000380)="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", 0xf89) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x78) dup2(r1, r2) 04:32:44 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020009000102000000000000040000000000008000000", 0x200000bf}], 0x2) 04:32:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x1000002, 0x4) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000002c0)='7', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 04:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r2], 0x40) 04:32:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 04:32:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x1000002, 0x4) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000002c0)='7', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 04:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r2], 0x40) 04:32:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/224, 0xe0}], 0x1, 0x0, 0x0) 04:32:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x1000002, 0x4) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000002c0)='7', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 04:32:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r2], 0x40) 04:32:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 04:32:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write(r3, &(0x7f0000000380)="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", 0xf89) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x78) dup2(r1, r2) 04:32:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x1000002, 0x4) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000002c0)='7', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 04:32:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x33fe0}], 0x1}}], 0x1, 0x0) 04:32:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:44 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) 04:32:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x33fe0}], 0x1}}], 0x1, 0x0) 04:32:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) dup2(r1, r0) 04:32:44 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) 04:32:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x33fe0}], 0x1}}], 0x1, 0x0) 04:32:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 04:32:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write(r3, &(0x7f0000000380)="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", 0xf89) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x78) dup2(r1, r2) 04:32:44 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) 04:32:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x33fe0}], 0x1}}], 0x1, 0x0) 04:32:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) dup2(r1, r0) 04:32:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@remote, {@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 04:32:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) dup2(r1, r0) 04:32:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r1, 0x0) 04:32:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) dup2(r1, r0) 04:32:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@remote, {@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 04:32:45 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc01}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) 04:32:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x2, 0x0, 0x0, 0x0) 04:32:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write(r3, &(0x7f0000000380)="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", 0xf89) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x78) dup2(r1, r2) 04:32:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@remote, {@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 04:32:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8040, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000840)='./file0\x00', 0x8c030024, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000180)={[{@stripe}]}) 04:32:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x2, 0x0, 0x0, 0x0) 04:32:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@local}, @in6=@remote, {@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 04:32:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x2, 0x0, 0x0, 0x0) 04:32:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937b, &(0x7f00000000c0)="010000000000000018") 04:32:45 executing program 5: unshare(0x20040600) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200900, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 04:32:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x2, 0x0, 0x0, 0x0) 04:32:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937b, &(0x7f00000000c0)="010000000000000018") 04:32:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660000006c0065002e0063006f006c0064002c001f0000000000001f0008000000000800780b140b2a3a88020000010000010a00660069", 0x9d, 0xf000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='check=strict,uid=', @ANYBLOB='2']) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 04:32:45 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000280)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}}, 0x3) 04:32:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x16, &(0x7f00000001c0), 0x8) 04:32:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7747, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000021b000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000440)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937b, &(0x7f00000000c0)="010000000000000018") 04:32:45 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937b, &(0x7f00000000c0)="010000000000000018") 04:32:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x16, &(0x7f00000001c0), 0x8) 04:32:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:45 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x11, 0x0, 0x1) 04:32:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x4}, @typed={0x8, 0x3, 0x0, 0x0, @fd}]}, 0x20}}, 0x0) 04:32:45 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x16, &(0x7f00000001c0), 0x8) 04:32:45 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x16, &(0x7f00000001c0), 0x8) 04:32:45 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x11, 0x0, 0x1) 04:32:45 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x4}, @typed={0x8, 0x3, 0x0, 0x0, @fd}]}, 0x20}}, 0x0) 04:32:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:45 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x11, 0x0, 0x1) 04:32:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x4}, @typed={0x8, 0x3, 0x0, 0x0, @fd}]}, 0x20}}, 0x0) 04:32:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)={0x120, 0x32, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="73b80aea4bdb9c3bf00101000053401bb52abfb6053e9856d087dced50f665e253aea18384ffa905e92d18577209f9"]}]}, 0x120}], 0x1}, 0x0) 04:32:45 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) set_mempolicy(0x1, &(0x7f00000003c0)=0xe99, 0x9) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 04:32:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:32:45 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:32:45 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x11, 0x0, 0x1) 04:32:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x4}, @typed={0x8, 0x3, 0x0, 0x0, @fd}]}, 0x20}}, 0x0) 04:32:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x40}}, 0x0) 04:32:45 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) set_mempolicy(0x1, &(0x7f00000003c0)=0xe99, 0x9) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 04:32:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)={0x120, 0x32, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="73b80aea4bdb9c3bf00101000053401bb52abfb6053e9856d087dced50f665e253aea18384ffa905e92d18577209f9"]}]}, 0x120}], 0x1}, 0x0) 04:32:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) [ 937.861814][ T8370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:32:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x40}}, 0x0) 04:32:45 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) set_mempolicy(0x1, &(0x7f00000003c0)=0xe99, 0x9) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 04:32:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa000000000001000002"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x100000002) 04:32:45 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6e530700ae8970f4151d94e7b126b097eaa769be6d05c41bd3074cfdaa4e677d117b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef0002000000000000ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201016eedee3bbb188c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb03630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d581cdee25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)={0x120, 0x32, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="73b80aea4bdb9c3bf00101000053401bb52abfb6053e9856d087dced50f665e253aea18384ffa905e92d18577209f9"]}]}, 0x120}], 0x1}, 0x0) 04:32:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000100)=0xd) 04:32:45 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) set_mempolicy(0x1, &(0x7f00000003c0)=0xe99, 0x9) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) [ 937.934292][ T8387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:32:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x40}}, 0x0) 04:32:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000100)=0xd) 04:32:45 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x42, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:45 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6e530700ae8970f4151d94e7b126b097eaa769be6d05c41bd3074cfdaa4e677d117b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef0002000000000000ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201016eedee3bbb188c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb03630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d581cdee25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 938.006882][ T8402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:32:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)={0x120, 0x32, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="73b80aea4bdb9c3bf00101000053401bb52abfb6053e9856d087dced50f665e253aea18384ffa905e92d18577209f9"]}]}, 0x120}], 0x1}, 0x0) 04:32:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x40}}, 0x0) 04:32:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000100)=0xd) [ 938.072985][ T25] audit: type=1326 audit(1628137965.825:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 938.090887][ T8416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 938.115746][ T25] audit: type=1326 audit(1628137965.855:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 938.145356][ T25] audit: type=1326 audit(1628137965.855:2052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 938.169838][ T25] audit: type=1326 audit(1628137965.855:2053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 938.196646][ T25] audit: type=1326 audit(1628137965.855:2054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 938.222432][ T25] audit: type=1326 audit(1628137965.855:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 938.246425][ T25] audit: type=1326 audit(1628137965.855:2056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:32:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000040)=0x3) 04:32:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) 04:32:46 executing program 5: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') exit_group(0x0) wait4(0xffffffffffffffff, 0x0, 0x40000002, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 04:32:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000100)=0xd) 04:32:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x42, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 938.270527][ T25] audit: type=1326 audit(1628137965.855:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8409 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 938.294719][ T25] audit: type=1326 audit(1628137965.865:2058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:32:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000040)=0x3) 04:32:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000040)=0x3) 04:32:46 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) [ 938.338775][ T25] audit: type=1326 audit(1628137965.865:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 04:32:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6e530700ae8970f4151d94e7b126b097eaa769be6d05c41bd3074cfdaa4e677d117b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef0002000000000000ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201016eedee3bbb188c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb03630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d581cdee25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x10}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}]}]}]}, 0x40}}, 0x0) 04:32:48 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) 04:32:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000040)=0x3) 04:32:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x42, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:48 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:48 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r2, r0, 0x0) 04:32:48 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8e, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:32:48 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) 04:32:48 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x3b, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) 04:32:48 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:32:51 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) 04:32:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6e530700ae8970f4151d94e7b126b097eaa769be6d05c41bd3074cfdaa4e677d117b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef0002000000000000ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201016eedee3bbb188c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb03630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d581cdee25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x42, &(0x7f0000000240)="8dc9762f9283f13788946731e183156939000000e20320d8e34239ad241e42e51e713c4b2cc2543c4938d4df0e225ae9e5324545d6630fe44687a55a3a7b52319260"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:32:51 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:51 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x3b, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) 04:32:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8e, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:32:51 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x3b, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) 04:32:51 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) [ 944.125900][ T25] kauditd_printk_skb: 75 callbacks suppressed [ 944.125913][ T25] audit: type=1326 audit(1628137971.875:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:32:51 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x3b, 0x3000000, '\x00', [{}, {0x801, 0x0, 0x97260000}]}) 04:32:51 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd9, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f9c253ef9d62faed96cc9886b835c4752acd303187fd443eb9758096d7fa02604616f258874990d273537e68fa061"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xc, 0x3, [{0x2, 0x6, "84a63408"}]}]}}}], 0x20}}], 0x1, 0x0) [ 944.160568][ T25] audit: type=1326 audit(1628137971.875:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 04:32:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x3, 0x0, @dev}}, {{0x2, 0x0, @empty}}}, 0x108) [ 944.208762][ T25] audit: type=1326 audit(1628137971.875:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 944.233233][ T25] audit: type=1326 audit(1628137971.875:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 944.258663][ T25] audit: type=1326 audit(1628137971.875:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 944.283310][ T25] audit: type=1326 audit(1628137971.875:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 944.307734][ T25] audit: type=1326 audit(1628137971.875:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 944.332010][ T25] audit: type=1326 audit(1628137971.875:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 944.356131][ T25] audit: type=1326 audit(1628137971.895:2143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8505 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 944.380516][ T25] audit: type=1326 audit(1628137971.895:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8505 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 04:32:54 executing program 4: r0 = io_uring_setup(0x6972, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x200002, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x4101011, r0, 0x10000000) 04:32:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8e, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:32:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x3, 0x0, @dev}}, {{0x2, 0x0, @empty}}}, 0x108) 04:32:54 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd9, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f9c253ef9d62faed96cc9886b835c4752acd303187fd443eb9758096d7fa02604616f258874990d273537e68fa061"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r1, 0x91899c6bc471f875, 0x0, 0x0, {0xa}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:32:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) exit_group(0x0) 04:32:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x3, 0x0, @dev}}, {{0x2, 0x0, @empty}}}, 0x108) 04:32:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) getpeername(r0, 0x0, 0x0) 04:32:54 executing program 4: r0 = io_uring_setup(0x6972, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x200002, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x4101011, r0, 0x10000000) 04:32:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r1, 0x91899c6bc471f875, 0x0, 0x0, {0xa}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:32:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) getpeername(r0, 0x0, 0x0) 04:32:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r1, 0x91899c6bc471f875, 0x0, 0x0, {0xa}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:32:54 executing program 4: r0 = io_uring_setup(0x6972, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x200002, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x4101011, r0, 0x10000000) 04:32:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8e, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:32:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000100)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x3, 0x0, @dev}}, {{0x2, 0x0, @empty}}}, 0x108) 04:32:57 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd9, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f9c253ef9d62faed96cc9886b835c4752acd303187fd443eb9758096d7fa02604616f258874990d273537e68fa061"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) getpeername(r0, 0x0, 0x0) 04:32:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r1, 0x91899c6bc471f875, 0x0, 0x0, {0xa}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:32:57 executing program 4: r0 = io_uring_setup(0x6972, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x200002, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x4101011, r0, 0x10000000) 04:32:57 executing program 5: setrlimit(0x0, &(0x7f0000000140)={0x0, 0x10000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{}, {&(0x7f0000000340)="0052a781b408afeb2952b24000000000000000000000000000000000d2669503ada7e9e831bbc1a946238821498f7cb0953b26147aac67901c6b82d381f3d069c968c313369537048a952f6b08c2baf3522cde8900a6cd"}, {&(0x7f00000002c0)="b9061aa50a76942aefb021eefbf65766a09fa1c9b51e7dec795bf0d67eaeb3de6cf4accffd96c7317c6fcf8733d8dad16962522dddb0b3b25ce88857c1e1187c243fda342d9d4dd655b7bb314d11cb2661b240a6b842bc1de89423cff831c79861492ba7eed3d476ff1312afc4fc83afb66133db68a5f43fe99c4d3c83"}], 0x5, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:32:57 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:32:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) getpeername(r0, 0x0, 0x0) 04:32:57 executing program 5: setrlimit(0x0, &(0x7f0000000140)={0x0, 0x10000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{}, {&(0x7f0000000340)="0052a781b408afeb2952b24000000000000000000000000000000000d2669503ada7e9e831bbc1a946238821498f7cb0953b26147aac67901c6b82d381f3d069c968c313369537048a952f6b08c2baf3522cde8900a6cd"}, {&(0x7f00000002c0)="b9061aa50a76942aefb021eefbf65766a09fa1c9b51e7dec795bf0d67eaeb3de6cf4accffd96c7317c6fcf8733d8dad16962522dddb0b3b25ce88857c1e1187c243fda342d9d4dd655b7bb314d11cb2661b240a6b842bc1de89423cff831c79861492ba7eed3d476ff1312afc4fc83afb66133db68a5f43fe99c4d3c83"}], 0x5, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:32:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4101, 0xfffffe59) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000001740)=""/4101, 0xfffffe59) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) read(r0, &(0x7f0000001740)=""/4101, 0xfffffe59) lseek(r0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 04:32:57 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8915, &(0x7f0000001a80)={'sit0\x00'}) 04:32:57 executing program 5: setrlimit(0x0, &(0x7f0000000140)={0x0, 0x10000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{}, {&(0x7f0000000340)="0052a781b408afeb2952b24000000000000000000000000000000000d2669503ada7e9e831bbc1a946238821498f7cb0953b26147aac67901c6b82d381f3d069c968c313369537048a952f6b08c2baf3522cde8900a6cd"}, {&(0x7f00000002c0)="b9061aa50a76942aefb021eefbf65766a09fa1c9b51e7dec795bf0d67eaeb3de6cf4accffd96c7317c6fcf8733d8dad16962522dddb0b3b25ce88857c1e1187c243fda342d9d4dd655b7bb314d11cb2661b240a6b842bc1de89423cff831c79861492ba7eed3d476ff1312afc4fc83afb66133db68a5f43fe99c4d3c83"}], 0x5, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:32:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/219, 0xdb}, {&(0x7f0000000440)=""/253, 0xfd}], 0x2, 0x0, 0x0) 04:33:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd9, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f9c253ef9d62faed96cc9886b835c4752acd303187fd443eb9758096d7fa02604616f258874990d273537e68fa061"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:00 executing program 5: setrlimit(0x0, &(0x7f0000000140)={0x0, 0x10000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{}, {&(0x7f0000000340)="0052a781b408afeb2952b24000000000000000000000000000000000d2669503ada7e9e831bbc1a946238821498f7cb0953b26147aac67901c6b82d381f3d069c968c313369537048a952f6b08c2baf3522cde8900a6cd"}, {&(0x7f00000002c0)="b9061aa50a76942aefb021eefbf65766a09fa1c9b51e7dec795bf0d67eaeb3de6cf4accffd96c7317c6fcf8733d8dad16962522dddb0b3b25ce88857c1e1187c243fda342d9d4dd655b7bb314d11cb2661b240a6b842bc1de89423cff831c79861492ba7eed3d476ff1312afc4fc83afb66133db68a5f43fe99c4d3c83"}], 0x5, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 04:33:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/219, 0xdb}, {&(0x7f0000000440)=""/253, 0xfd}], 0x2, 0x0, 0x0) 04:33:00 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8915, &(0x7f0000001a80)={'sit0\x00'}) 04:33:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4101, 0xfffffe59) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000001740)=""/4101, 0xfffffe59) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) read(r0, &(0x7f0000001740)=""/4101, 0xfffffe59) lseek(r0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 04:33:00 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:33:00 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8915, &(0x7f0000001a80)={'sit0\x00'}) 04:33:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/219, 0xdb}, {&(0x7f0000000440)=""/253, 0xfd}], 0x2, 0x0, 0x0) 04:33:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4101, 0xfffffe59) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000001740)=""/4101, 0xfffffe59) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) read(r0, &(0x7f0000001740)=""/4101, 0xfffffe59) lseek(r0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 04:33:01 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000001a80)={'sit0\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8915, &(0x7f0000001a80)={'sit0\x00'}) 04:33:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4101, 0xfffffe59) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000001740)=""/4101, 0xfffffe59) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) read(r0, &(0x7f0000001740)=""/4101, 0xfffffe59) lseek(r0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 04:33:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/219, 0xdb}, {&(0x7f0000000440)=""/253, 0xfd}], 0x2, 0x0, 0x0) 04:33:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4101, 0xfffffe59) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000001740)=""/4101, 0xfffffe59) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) read(r0, &(0x7f0000001740)=""/4101, 0xfffffe59) lseek(r0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 04:33:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:33:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) unlink(&(0x7f0000000040)='./file0\x00') 04:33:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4101, 0xfffffe59) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000001740)=""/4101, 0xfffffe59) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) read(r0, &(0x7f0000001740)=""/4101, 0xfffffe59) lseek(r0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 04:33:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xacd}) 04:33:03 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:33:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@rthdrdstopts={{0x24}}], 0x18}}], 0x2, 0x0) 04:33:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) unlink(&(0x7f0000000040)='./file0\x00') 04:33:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:33:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@rthdrdstopts={{0x24}}], 0x18}}], 0x2, 0x0) 04:33:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xacd}) 04:33:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) unlink(&(0x7f0000000040)='./file0\x00') 04:33:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:33:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@rthdrdstopts={{0x24}}], 0x18}}], 0x2, 0x0) 04:33:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 04:33:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4101, 0xfffffe59) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000001740)=""/4101, 0xfffffe59) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) read(r0, &(0x7f0000001740)=""/4101, 0xfffffe59) lseek(r0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 04:33:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xacd}) 04:33:06 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227a, &(0x7f0000000300)) 04:33:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@rthdrdstopts={{0x24}}], 0x18}}], 0x2, 0x0) 04:33:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) unlink(&(0x7f0000000040)='./file0\x00') 04:33:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:33:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xacd}) 04:33:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227a, &(0x7f0000000300)) 04:33:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r2, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 04:33:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0xaaaaaaaaaaaab18, &(0x7f0000000180), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="616c6c6f775f7574696d653d303030303030303030303030303030303030303030308a2c757466383d302c666d61736b3d30303030303030303030304e30303030303030303030302c00060881e7e6820657f37c74cd28314b620a8d118d1b65929de3040ebaaf5be08c3992c9730ae211059914518c037866d8fa51ce14fc26563d6da682810f0c2037877884a66055193237000fca927485288efe2a73a2c9e173c0d9686ecc6918ef1c765fc08612d623030957a5635b5e79fcb5014e16763736937835e03bd8f3a4a839f354382f989eaf9d2528d9f4005a0cf9347fa40169d72e0c2bc46aaf5ee7f12f0baaeb6fc070221b2ff858ae6eac0ff2927596585871cc9ceadeda79ce87cf0d1f59c46058a981204b038a98bf6306"]) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="4284cd1ba6d98346541704c0714be0971f3bf0fedf6b8c0514dc008b27257bd9eb934c0ebc1b284d7a0188dc80c15f17675cac0649cbbe127151b9b87574a6bed867f998c5607036b3495db3231512c5d44068e762df8e506f41f53b64d69878d497e1696c7bc8b127f4f79142ce90b887399e2d69ab7d4d08c1abbbd1a67ed546379c0d8131994da788b8b8fd845925e8350e2ae6758266d04a76f42cf99ffd134c87d3638ee142306c663f5e339d4a891a9a4a07e35e6b67e25a6d93965b7bf1ba66eee34dcf00525bf4ed7e43dc514c6963cd6b", 0xd5, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) poll(0x0, 0x0, 0x201) 04:33:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0xffffffffffffffff, 0x0) 04:33:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227a, &(0x7f0000000300)) 04:33:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0xaaaaaaaaaaaab18, &(0x7f0000000180), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="4284cd1ba6d98346541704c0714be0971f3bf0fedf6b8c0514dc008b27257bd9eb934c0ebc1b284d7a0188dc80c15f17675cac0649cbbe127151b9b87574a6bed867f998c5607036b3495db3231512c5d44068e762df8e506f41f53b64d69878d497e1696c7bc8b127f4f79142ce90b887399e2d69ab7d4d08c1abbbd1a67ed546379c0d8131994da788b8b8fd845925e8350e2ae6758266d04a76f42cf99ffd134c87d3638ee142306c663f5e339d4a891a9a4a07e35e6b67e25a6d93965b7bf1ba66eee34dcf00525bf4ed7e43dc514c6963cd6b", 0xd5, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) poll(0x0, 0x0, 0x201) 04:33:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r2, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 04:33:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0xaaaaaaaaaaaab18, &(0x7f0000000180), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="4284cd1ba6d98346541704c0714be0971f3bf0fedf6b8c0514dc008b27257bd9eb934c0ebc1b284d7a0188dc80c15f17675cac0649cbbe127151b9b87574a6bed867f998c5607036b3495db3231512c5d44068e762df8e506f41f53b64d69878d497e1696c7bc8b127f4f79142ce90b887399e2d69ab7d4d08c1abbbd1a67ed546379c0d8131994da788b8b8fd845925e8350e2ae6758266d04a76f42cf99ffd134c87d3638ee142306c663f5e339d4a891a9a4a07e35e6b67e25a6d93965b7bf1ba66eee34dcf00525bf4ed7e43dc514c6963cd6b", 0xd5, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) poll(0x0, 0x0, 0x201) 04:33:10 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227a, &(0x7f0000000300)) 04:33:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0xffffffffffffffff, 0x0) 04:33:10 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 04:33:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x545d, 0x0) 04:33:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r2, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 04:33:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0xaaaaaaaaaaaab18, &(0x7f0000000180), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="4284cd1ba6d98346541704c0714be0971f3bf0fedf6b8c0514dc008b27257bd9eb934c0ebc1b284d7a0188dc80c15f17675cac0649cbbe127151b9b87574a6bed867f998c5607036b3495db3231512c5d44068e762df8e506f41f53b64d69878d497e1696c7bc8b127f4f79142ce90b887399e2d69ab7d4d08c1abbbd1a67ed546379c0d8131994da788b8b8fd845925e8350e2ae6758266d04a76f42cf99ffd134c87d3638ee142306c663f5e339d4a891a9a4a07e35e6b67e25a6d93965b7bf1ba66eee34dcf00525bf4ed7e43dc514c6963cd6b", 0xd5, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) poll(0x0, 0x0, 0x201) 04:33:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0xffffffffffffffff, 0x0) 04:33:10 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 04:33:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x545d, 0x0) 04:33:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r2, &(0x7f0000000640)="b71850d7", 0x4, 0x4010040bffd) 04:33:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0xffffffffffffffff, 0x0) 04:33:10 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113bd94e0825e7850f5d86a23757ac244d58d632599ea5929fe74774d989ea9d90e9ee65d489860e678532bfa9deb3078094f165f2800b2e237639a4c2ef5fb36f7763e9506"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 04:33:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x545d, 0x0) 04:33:10 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 04:33:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366f6259d00080120000400004000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="0000000072724161120000000b000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f7366f6259d00080120000400004000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x11800}, {&(0x7f0000010800)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010005aeb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020005aeb70325132510000eb70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020005aeb70325132510000eb70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20005aeb70325132510000eb7032510b0064000000", 0x120, 0x12000}, {&(0x7f0000010a00)="2e2020202020202020202010005aeb70325132510000eb7032510300000000002e2e20202020202020202010005aeb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020005aeb70325132510000eb70325104001a040000", 0x80, 0x12800}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x13000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x13800}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16800}], 0x0, &(0x7f0000011200)) 04:33:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x545d, 0x0) 04:33:10 executing program 5: setuid(0xee00) r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='-', 0x1, 0xfffffffffffffffe) r1 = geteuid() keyctl$chown(0x4, r0, r1, 0xffffffffffffffff) 04:33:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 04:33:10 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 04:33:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00009c4000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4004, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 04:33:10 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb1, &(0x7f0000000340)="8d31e183156939000000e20c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965c3dd9292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0ca9a55b4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c687087337"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 04:33:10 executing program 5: setuid(0xee00) r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='-', 0x1, 0xfffffffffffffffe) r1 = geteuid() keyctl$chown(0x4, r0, r1, 0xffffffffffffffff) 04:33:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00009c4000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4004, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 04:33:10 executing program 5: setuid(0xee00) r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='-', 0x1, 0xfffffffffffffffe) r1 = geteuid() keyctl$chown(0x4, r0, r1, 0xffffffffffffffff) 04:33:10 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00009c4000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4004, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 04:33:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541c, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:33:10 executing program 5: setuid(0xee00) r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='-', 0x1, 0xfffffffffffffffe) r1 = geteuid() keyctl$chown(0x4, r0, r1, 0xffffffffffffffff) 04:33:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00009c4000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4004, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 04:33:10 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00009c4000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4004, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 04:33:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541c, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:33:10 executing program 5: syz_io_uring_setup(0x3243, &(0x7f0000000140), &(0x7f0000d13000/0x3000)=nil, &(0x7f0000ee7000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x3) 04:33:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00009c4000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4004, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 04:33:10 executing program 4: io_setup(0x9, &(0x7f0000000280)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:33:10 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00009c4000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4004, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 04:33:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541c, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:33:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x135807, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 04:33:10 executing program 5: syz_io_uring_setup(0x3243, &(0x7f0000000140), &(0x7f0000d13000/0x3000)=nil, &(0x7f0000ee7000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x3) 04:33:10 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:33:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541c, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:33:10 executing program 5: syz_io_uring_setup(0x3243, &(0x7f0000000140), &(0x7f0000d13000/0x3000)=nil, &(0x7f0000ee7000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x3) 04:33:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x135807, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 04:33:10 executing program 5: syz_io_uring_setup(0x3243, &(0x7f0000000140), &(0x7f0000d13000/0x3000)=nil, &(0x7f0000ee7000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000d16000/0x4000)=nil, 0x4000, 0x3) [ 962.759757][ C1] print_req_error: 72 callbacks suppressed [ 962.759775][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.778304][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.789201][ C0] buffer_io_error: 68 callbacks suppressed [ 962.789211][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 962.849142][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.860039][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 962.868329][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.879208][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 962.887044][ T1041] loop7: unable to read partition table [ 962.916430][ T8836] loop_set_status: loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) has still dirty pages (nrpages=1) [ 962.928371][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.939451][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.950337][ C1] Buffer I/O error on dev loop7, logical block 0, async page read 04:33:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:10 executing program 0: sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}]}, 0x64}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="4b7a2bb79c45e6f3804e87"], 0x9c}}, 0x0) 04:33:10 executing program 4: io_setup(0x9, &(0x7f0000000280)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:33:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x135807, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 04:33:10 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x7) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/176) [ 962.958224][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.969088][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 962.976966][ C0] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 962.987846][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 962.995721][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 963.006577][ C1] Buffer I/O error on dev loop7, logical block 0, async page read 04:33:10 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x7) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/176) 04:33:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x135807, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 963.053081][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 963.064015][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 963.106403][ T8871] loop_set_status: loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) has still dirty pages (nrpages=1) [ 963.118422][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 963.126916][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 963.187242][ T1041] loop7: unable to read partition table 04:33:11 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x7) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/176) 04:33:11 executing program 0: sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}]}, 0x64}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="4b7a2bb79c45e6f3804e87"], 0x9c}}, 0x0) 04:33:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:11 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:33:11 executing program 4: io_setup(0x9, &(0x7f0000000280)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:33:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:11 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x7) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/176) 04:33:11 executing program 0: sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}]}, 0x64}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="4b7a2bb79c45e6f3804e87"], 0x9c}}, 0x0) 04:33:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:11 executing program 0: sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}]}, 0x64}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="4b7a2bb79c45e6f3804e87"], 0x9c}}, 0x0) 04:33:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:11 executing program 4: io_setup(0x9, &(0x7f0000000280)=0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:33:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) [ 963.766456][ T8891] loop_set_status: loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) has still dirty pages (nrpages=1) [ 963.792915][ T1041] loop7: unable to read partition table [ 963.836412][ T8908] loop_set_status: loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) has still dirty pages (nrpages=1) [ 963.896400][ T8912] loop_set_status: loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) has still dirty pages (nrpages=1) [ 963.977115][ T1041] loop7: unable to read partition table 04:33:12 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:33:12 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) 04:33:12 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x0, 0x50000}, 0x20) 04:33:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:12 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x0, 0x50000}, 0x20) 04:33:12 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x30]}}}}]}) 04:33:12 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x0, 0x50000}, 0x20) 04:33:12 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x30]}}}}]}) 04:33:12 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x0, 0x50000}, 0x20) 04:33:12 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x30]}}}}]}) [ 964.626430][ T8928] loop_set_status: loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) has still dirty pages (nrpages=1) [ 964.676406][ T8927] loop_set_status: loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) has still dirty pages (nrpages=1) [ 964.688628][ T1041] loop7: unable to read partition table [ 964.703793][ T1041] loop7: unable to read partition table 04:33:13 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:33:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:13 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x30]}}}}]}) 04:33:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0xc0302) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x3f, 0x2, 0xf, 0x10, "a1d13003a3fc81c7f20e1f7b1b243a485a5fbedac074769ae39ed4f411ed601f148d8b8497b19444e38a61045e26c8496883adb66c2ca1aee305b23a63ce4318", "fa0c0a7ba9a66741f23fa430c5d9969b21023f10c065f979f3ed2db3398cb8e0", [0x1f, 0x7fff]}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="52eaa9f1b3bac3b57b0570a7b76a1fd7f5057436902a03ad1311e594cca16e49283942a0715e5ef2c1d3c997269738a76fdf7715f64aa4e56f00ad3eac688f79c83b5d0e51d57591e7a994aedc21ccd01d5ac8d12e231d006eec25234c6e5b48ca767f9195175ab6b65373cb2e67c6cf9a1e83a3fb4a96728f7f3adff806a3a5c4b65e88620546c91e3e477d491d6a01502213dbc8620f80362cdee73fc742b79fa83263dd4a7bc7d91207a95b7681e2ce77a1553fe84f1c25d1154ab890609ecbdd58b793c9e6eaa679079abc60cef26b25440bd0613277a5d0dd2422cfdb", 0xdf}, {&(0x7f0000000140)="7e5960f7dd21b599ec9fcffbd56638825c32e6c8cb8e3f07d140162206ad59ea334d71a6245446dbb32dd25f0b867909ce4bfbacd76db77a69de3994b9ce50e6176ef5241d01e931cf5b36de2899350655bc2b05d311b529f37c51073739bc48ec40ac8e1ef1c63eb6f668c8bef2e1e47a961809f8b6bd759976f912fb9a53e6b11bda04e11e", 0x86}], 0x2, 0x1, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x4000010, r1, 0xd8687000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x7, 0x2}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x4, 0x4) 04:33:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00', &(0x7f0000000080)='ramfs\x00', 0x0) 04:33:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/104) 04:33:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 04:33:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/104) 04:33:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00', &(0x7f0000000080)='ramfs\x00', 0x0) [ 965.417074][ T8955] new mount options do not match the existing superblock, will be ignored [ 965.443788][ T8955] new mount options do not match the existing superblock, will be ignored 04:33:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00', &(0x7f0000000080)='ramfs\x00', 0x0) [ 965.508481][ T1041] loop7: unable to read partition table [ 965.548752][ T8980] new mount options do not match the existing superblock, will be ignored [ 965.563297][ T8983] new mount options do not match the existing superblock, will be ignored 04:33:14 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\x15\xcc\x10\xddu\xfe\x7f\xcb\f\xc6\xc1^N\xec\x95\xa5\x9a~\x8f\xba[\xaeC(\xbf\xf31\xee\x00\xfc\xd4\xc2\x7f\xb9\x8f\x94k\x85n\x9f\x1e\xf7\xee\xb7\x00\x8bg$?OM+\x9d\x1f\x05\xf4\x8d%\xf6\xb5l\x8f\xaf<\xef\"V\x9f\xde\xf5\xa6\xe8\xa0\x99R}\xa9\x83\xd9\xe2\xfa}\xaf\xf3\xc0\xd0\x81to\xe9k4U1\xea\xa3\xa2F\x01\xf2$\xd8\xea\xe0 I\xa8\xd4\nYp\x9c-P\x90\xea?o\xc4\x17]cW\xd5\xa9Y\x8d\xffp\x9a\n;\xb8\xf1)e\x7f\xc8G\x8dv\xfb\xe3\x03\x10WV\xfa\xed\xb7\xee\x1eW\xc7\xbc\xe3S\x97\x00', &(0x7f0000000080)='ramfs\x00', 0x0) 04:33:14 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/104) 04:33:14 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 04:33:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 04:33:14 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/104) [ 966.318360][ T8994] new mount options do not match the existing superblock, will be ignored [ 966.327383][ T8995] new mount options do not match the existing superblock, will be ignored [ 966.337131][ T8997] new mount options do not match the existing superblock, will be ignored 04:33:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 04:33:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) [ 966.378324][ T9002] new mount options do not match the existing superblock, will be ignored 04:33:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:33:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) [ 966.427361][ T9008] new mount options do not match the existing superblock, will be ignored [ 966.436034][ T9006] new mount options do not match the existing superblock, will be ignored [ 966.451718][ T9014] new mount options do not match the existing superblock, will be ignored 04:33:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5d75580fa1c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:14 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0xfffffe3e, 0xfffffffffffffffe) 04:33:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) 04:33:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5d75580fa1c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x2, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 04:33:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x81, 0x0, 0xff, 0x0, 0xc0f1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x1000, 0x7}, 0xe0, 0x2, 0x4, 0x7, 0xe579, 0x9, 0x2, 0x0, 0x8, 0x0, 0x1000}, r1, 0x3, r2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r4, r3, 0x0) socket$inet6(0xa, 0x1, 0x6) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x11}], 0x2) [ 966.481617][ T9018] new mount options do not match the existing superblock, will be ignored 04:33:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) 04:33:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xfe, 0x7, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5f, 0x8001, 0x8, 0x6, 0x200, 0x1000, 0x0, 0x7, 0x0, 0xc800000000000000}, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x80, 0xc1, 0xff, 0x7f, 0x0, 0x4, 0x2000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6c, 0x4, @perf_config_ext={0x7, 0xb2}, 0x5, 0x6, 0x2, 0x3, 0x2, 0x1, 0xc3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r1, 0xa) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="dee184254547328549481096316f580e2b6d297a6ccd08f3c8da57b3391e2384ff89231a7f43c9980f254361155f9eb3c230fcf2396f4a16134e4d8798dc984c56c4ea989ec3b357f9ee7dd7c928a4110e4e7c4769c54bf05dbb53901afc01ffff5a39685e47bfadf3db347acd2fc0aaca67bdef08b8f9b6d96514a8f7e13d140be51ec1234e5cdfe969786adb54f97f84cd3f166af2507410608977f90615e97a7bd2e7239c4fad07262916e39f75d6b30c7cba7f6f30bdfcbefbfba13dcb6a8829b2d95fe3749b8b3f8ce24002ea909607140cfca19fca337363c54698aa699e4c15bbd14c040658ebf051ce"], 0xa) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:33:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) 04:33:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x2, 0x1, 0x0, 0x0, 0xffffffffffffffff}) [ 966.539489][ T9028] new mount options do not match the existing superblock, will be ignored [ 966.551007][ T9035] new mount options do not match the existing superblock, will be ignored 04:33:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5d75580fa1c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:14 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000019a000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000000)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x1) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0xfffffe3e, 0xfffffffffffffffe) 04:33:14 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:33:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x2, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 04:33:14 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:33:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0074169c9a5d75580fa1c1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:14 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000019a000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000000)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x1) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x2, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 04:33:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xfe, 0x7, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5f, 0x8001, 0x8, 0x6, 0x200, 0x1000, 0x0, 0x7, 0x0, 0xc800000000000000}, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x80, 0xc1, 0xff, 0x7f, 0x0, 0x4, 0x2000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6c, 0x4, @perf_config_ext={0x7, 0xb2}, 0x5, 0x6, 0x2, 0x3, 0x2, 0x1, 0xc3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r1, 0xa) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="dee184254547328549481096316f580e2b6d297a6ccd08f3c8da57b3391e2384ff89231a7f43c9980f254361155f9eb3c230fcf2396f4a16134e4d8798dc984c56c4ea989ec3b357f9ee7dd7c928a4110e4e7c4769c54bf05dbb53901afc01ffff5a39685e47bfadf3db347acd2fc0aaca67bdef08b8f9b6d96514a8f7e13d140be51ec1234e5cdfe969786adb54f97f84cd3f166af2507410608977f90615e97a7bd2e7239c4fad07262916e39f75d6b30c7cba7f6f30bdfcbefbfba13dcb6a8829b2d95fe3749b8b3f8ce24002ea909607140cfca19fca337363c54698aa699e4c15bbd14c040658ebf051ce"], 0xa) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:33:14 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:33:14 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0xfffffe3e, 0xfffffffffffffffe) 04:33:14 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000019a000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000000)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x1) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 5: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d6000/0x3000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:33:14 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000019a000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000000)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x1) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 5: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d6000/0x3000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040), 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 04:33:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:33:14 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0xfffffe3e, 0xfffffffffffffffe) 04:33:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:33:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xfe, 0x7, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5f, 0x8001, 0x8, 0x6, 0x200, 0x1000, 0x0, 0x7, 0x0, 0xc800000000000000}, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x80, 0xc1, 0xff, 0x7f, 0x0, 0x4, 0x2000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6c, 0x4, @perf_config_ext={0x7, 0xb2}, 0x5, 0x6, 0x2, 0x3, 0x2, 0x1, 0xc3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r1, 0xa) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="dee184254547328549481096316f580e2b6d297a6ccd08f3c8da57b3391e2384ff89231a7f43c9980f254361155f9eb3c230fcf2396f4a16134e4d8798dc984c56c4ea989ec3b357f9ee7dd7c928a4110e4e7c4769c54bf05dbb53901afc01ffff5a39685e47bfadf3db347acd2fc0aaca67bdef08b8f9b6d96514a8f7e13d140be51ec1234e5cdfe969786adb54f97f84cd3f166af2507410608977f90615e97a7bd2e7239c4fad07262916e39f75d6b30c7cba7f6f30bdfcbefbfba13dcb6a8829b2d95fe3749b8b3f8ce24002ea909607140cfca19fca337363c54698aa699e4c15bbd14c040658ebf051ce"], 0xa) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:33:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xfe, 0x7, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5f, 0x8001, 0x8, 0x6, 0x200, 0x1000, 0x0, 0x7, 0x0, 0xc800000000000000}, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x80, 0xc1, 0xff, 0x7f, 0x0, 0x4, 0x2000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6c, 0x4, @perf_config_ext={0x7, 0xb2}, 0x5, 0x6, 0x2, 0x3, 0x2, 0x1, 0xc3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r1, 0xa) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="dee184254547328549481096316f580e2b6d297a6ccd08f3c8da57b3391e2384ff89231a7f43c9980f254361155f9eb3c230fcf2396f4a16134e4d8798dc984c56c4ea989ec3b357f9ee7dd7c928a4110e4e7c4769c54bf05dbb53901afc01ffff5a39685e47bfadf3db347acd2fc0aaca67bdef08b8f9b6d96514a8f7e13d140be51ec1234e5cdfe969786adb54f97f84cd3f166af2507410608977f90615e97a7bd2e7239c4fad07262916e39f75d6b30c7cba7f6f30bdfcbefbfba13dcb6a8829b2d95fe3749b8b3f8ce24002ea909607140cfca19fca337363c54698aa699e4c15bbd14c040658ebf051ce"], 0xa) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:33:14 executing program 5: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d6000/0x3000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f84195", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:33:14 executing program 4: unshare(0x6000480) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000100)=0x4, 0x4) 04:33:14 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x8) 04:33:14 executing program 5: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d6000/0x3000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f84195", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x29, 0x20, 0x0, 0x2000) 04:33:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f84195", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:14 executing program 4: unshare(0x6000480) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000100)=0x4, 0x4) 04:33:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xfe, 0x7, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5f, 0x8001, 0x8, 0x6, 0x200, 0x1000, 0x0, 0x7, 0x0, 0xc800000000000000}, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x80, 0xc1, 0xff, 0x7f, 0x0, 0x4, 0x2000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6c, 0x4, @perf_config_ext={0x7, 0xb2}, 0x5, 0x6, 0x2, 0x3, 0x2, 0x1, 0xc3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r1, 0xa) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="dee184254547328549481096316f580e2b6d297a6ccd08f3c8da57b3391e2384ff89231a7f43c9980f254361155f9eb3c230fcf2396f4a16134e4d8798dc984c56c4ea989ec3b357f9ee7dd7c928a4110e4e7c4769c54bf05dbb53901afc01ffff5a39685e47bfadf3db347acd2fc0aaca67bdef08b8f9b6d96514a8f7e13d140be51ec1234e5cdfe969786adb54f97f84cd3f166af2507410608977f90615e97a7bd2e7239c4fad07262916e39f75d6b30c7cba7f6f30bdfcbefbfba13dcb6a8829b2d95fe3749b8b3f8ce24002ea909607140cfca19fca337363c54698aa699e4c15bbd14c040658ebf051ce"], 0xa) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:33:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xfe, 0x7, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5f, 0x8001, 0x8, 0x6, 0x200, 0x1000, 0x0, 0x7, 0x0, 0xc800000000000000}, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x80, 0xc1, 0xff, 0x7f, 0x0, 0x4, 0x2000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6c, 0x4, @perf_config_ext={0x7, 0xb2}, 0x5, 0x6, 0x2, 0x3, 0x2, 0x1, 0xc3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r1, 0xa) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="dee184254547328549481096316f580e2b6d297a6ccd08f3c8da57b3391e2384ff89231a7f43c9980f254361155f9eb3c230fcf2396f4a16134e4d8798dc984c56c4ea989ec3b357f9ee7dd7c928a4110e4e7c4769c54bf05dbb53901afc01ffff5a39685e47bfadf3db347acd2fc0aaca67bdef08b8f9b6d96514a8f7e13d140be51ec1234e5cdfe969786adb54f97f84cd3f166af2507410608977f90615e97a7bd2e7239c4fad07262916e39f75d6b30c7cba7f6f30bdfcbefbfba13dcb6a8829b2d95fe3749b8b3f8ce24002ea909607140cfca19fca337363c54698aa699e4c15bbd14c040658ebf051ce"], 0xa) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:33:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f84195", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:14 executing program 4: unshare(0x6000480) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000100)=0x4, 0x4) 04:33:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x29, 0x20, 0x0, 0x2000) 04:33:14 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) 04:33:14 executing program 4: unshare(0x6000480) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000100)=0x4, 0x4) 04:33:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x29, 0x20, 0x0, 0x2000) 04:33:14 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) 04:33:14 executing program 4: r0 = memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\x00\xaen/\xce4\x00\x001foCe\xd0\x04\x00\x00\x00\x8at\xa24>X@\rq@\xf2\xe9[\xc9\x10\x04\x00\x00\x00dE\x8bqa\xda>mRv_\xa6%\x1dz\xd0\x11\xe3\x05N\xa1\x84\xea#P\x04\xca\xae\xeb?;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6Ww\xbe\x7f\xe8F\x15%\xad\t\xeeD\xb8\xf9\xa8\x06\xa7\xdc\x06\x7f\x00\xc3\x17\x96\x13[\\A\x1dO\x03~Dk\xeb\x80\f\xed\xe4\xe1[\xbd\x9d^\xffj\x9c\x14\xda\xb6v\x1d*1>\x8f\xfc\xcd\x9b3\xa2N*]\x00\x00\x00', 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x2000) 04:33:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2a842) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/150, 0x96}], 0x1) 04:33:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x29, 0x20, 0x0, 0x2000) 04:33:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100000000000", 0x24) 04:33:15 executing program 4: r0 = memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\x00\xaen/\xce4\x00\x001foCe\xd0\x04\x00\x00\x00\x8at\xa24>X@\rq@\xf2\xe9[\xc9\x10\x04\x00\x00\x00dE\x8bqa\xda>mRv_\xa6%\x1dz\xd0\x11\xe3\x05N\xa1\x84\xea#P\x04\xca\xae\xeb?;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6Ww\xbe\x7f\xe8F\x15%\xad\t\xeeD\xb8\xf9\xa8\x06\xa7\xdc\x06\x7f\x00\xc3\x17\x96\x13[\\A\x1dO\x03~Dk\xeb\x80\f\xed\xe4\xe1[\xbd\x9d^\xffj\x9c\x14\xda\xb6v\x1d*1>\x8f\xfc\xcd\x9b3\xa2N*]\x00\x00\x00', 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x2000) 04:33:15 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) 04:33:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2a842) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/150, 0x96}], 0x1) 04:33:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0xfe, 0x7, 0x0, 0x0, 0x0, 0x20000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x5f, 0x8001, 0x8, 0x6, 0x200, 0x1000, 0x0, 0x7, 0x0, 0xc800000000000000}, 0xffffffffffffffff, 0x0, r0, 0x3) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x41) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x80, 0xc1, 0xff, 0x7f, 0x0, 0x4, 0x2000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6c, 0x4, @perf_config_ext={0x7, 0xb2}, 0x5, 0x6, 0x2, 0x3, 0x2, 0x1, 0xc3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r1, 0xa) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="dee184254547328549481096316f580e2b6d297a6ccd08f3c8da57b3391e2384ff89231a7f43c9980f254361155f9eb3c230fcf2396f4a16134e4d8798dc984c56c4ea989ec3b357f9ee7dd7c928a4110e4e7c4769c54bf05dbb53901afc01ffff5a39685e47bfadf3db347acd2fc0aaca67bdef08b8f9b6d96514a8f7e13d140be51ec1234e5cdfe969786adb54f97f84cd3f166af2507410608977f90615e97a7bd2e7239c4fad07262916e39f75d6b30c7cba7f6f30bdfcbefbfba13dcb6a8829b2d95fe3749b8b3f8ce24002ea909607140cfca19fca337363c54698aa699e4c15bbd14c040658ebf051ce"], 0xa) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x0, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 04:33:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) process_madvise(r1, 0x0, 0x0, 0x0, 0x0) 04:33:15 executing program 4: r0 = memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\x00\xaen/\xce4\x00\x001foCe\xd0\x04\x00\x00\x00\x8at\xa24>X@\rq@\xf2\xe9[\xc9\x10\x04\x00\x00\x00dE\x8bqa\xda>mRv_\xa6%\x1dz\xd0\x11\xe3\x05N\xa1\x84\xea#P\x04\xca\xae\xeb?;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6Ww\xbe\x7f\xe8F\x15%\xad\t\xeeD\xb8\xf9\xa8\x06\xa7\xdc\x06\x7f\x00\xc3\x17\x96\x13[\\A\x1dO\x03~Dk\xeb\x80\f\xed\xe4\xe1[\xbd\x9d^\xffj\x9c\x14\xda\xb6v\x1d*1>\x8f\xfc\xcd\x9b3\xa2N*]\x00\x00\x00', 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x2000) 04:33:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2a842) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/150, 0x96}], 0x1) 04:33:15 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) 04:33:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100000000000", 0x24) 04:33:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) process_madvise(r1, 0x0, 0x0, 0x0, 0x0) 04:33:15 executing program 4: r0 = memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\x00\xaen/\xce4\x00\x001foCe\xd0\x04\x00\x00\x00\x8at\xa24>X@\rq@\xf2\xe9[\xc9\x10\x04\x00\x00\x00dE\x8bqa\xda>mRv_\xa6%\x1dz\xd0\x11\xe3\x05N\xa1\x84\xea#P\x04\xca\xae\xeb?;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6Ww\xbe\x7f\xe8F\x15%\xad\t\xeeD\xb8\xf9\xa8\x06\xa7\xdc\x06\x7f\x00\xc3\x17\x96\x13[\\A\x1dO\x03~Dk\xeb\x80\f\xed\xe4\xe1[\xbd\x9d^\xffj\x9c\x14\xda\xb6v\x1d*1>\x8f\xfc\xcd\x9b3\xa2N*]\x00\x00\x00', 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x2000) 04:33:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2a842) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000180)=""/150, 0x96}], 0x1) 04:33:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) process_madvise(r1, 0x0, 0x0, 0x0, 0x0) 04:33:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0307c90fc70b19d5fe3e38a9b53b547ffb0c2dcd2253eaefa84d1b64c1896aa79e6d1e85d843622240180fffffbde19cb1fedb51f2874220141899f9fd5c154cd02d6d56ce77cae7897d708b73bc33920e21ae2", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:15 executing program 4: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./bus\x00') 04:33:15 executing program 4: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./bus\x00') 04:33:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = fork() wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x10, r0) 04:33:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100000000000", 0x24) 04:33:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) process_madvise(r1, 0x0, 0x0, 0x0, 0x0) 04:33:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:15 executing program 1: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./bus\x00') 04:33:15 executing program 1: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./bus\x00') 04:33:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100000000000", 0x24) 04:33:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000300)='[\x00', &(0x7f0000000380)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r1) 04:33:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:15 executing program 4: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./bus\x00') 04:33:15 executing program 1: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./bus\x00') 04:33:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x8) 04:33:15 executing program 4: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rmdir(&(0x7f0000000000)='./bus\x00') 04:33:15 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x60, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:33:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000300)='[\x00', &(0x7f0000000380)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r1) 04:33:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000300)='[\x00', &(0x7f0000000380)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r1) 04:33:15 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x76, &(0x7f00000002c0)="8de28d0f1dd2a357b264239608f9679d9126a25750cb2dfc68356083f3cf89690fc066376846751e3811ac9db28ab2ac1711fe46399107849027b236630a670057384244a9cd089df182d35577ceeba33d0ce64547f0bc813c51e89acd3219fd1472548e2bf8650ed3c80e4d5dcca13e1d8b3b54eb56"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:33:15 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 04:33:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000300)='[\x00', &(0x7f0000000380)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r1) 04:33:15 executing program 2: r0 = io_uring_setup(0x712e, &(0x7f00000000c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) 04:33:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000300)='[\x00', &(0x7f0000000380)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r1) 04:33:15 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x4f, 0x0) 04:33:15 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 04:33:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000300)='[\x00', &(0x7f0000000380)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r1) 04:33:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000300)='[\x00', &(0x7f0000000380)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r1) 04:33:15 executing program 5: clone(0x2048580, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 04:33:15 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 04:33:15 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x4f, 0x0) 04:33:15 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@hci, 0x80) 04:33:15 executing program 3: clock_gettime(0x4, &(0x7f00000001c0)) 04:33:15 executing program 2: r0 = io_uring_setup(0x712e, &(0x7f00000000c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) 04:33:15 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 04:33:15 executing program 3: clock_gettime(0x4, &(0x7f00000001c0)) 04:33:15 executing program 2: r0 = io_uring_setup(0x712e, &(0x7f00000000c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) 04:33:15 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x4f, 0x0) 04:33:15 executing program 3: clock_gettime(0x4, &(0x7f00000001c0)) 04:33:15 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@hci, 0x80) 04:33:15 executing program 5: clone(0x2048580, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 04:33:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0xd8, 0x0) 04:33:15 executing program 0: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x4f, 0x0) 04:33:15 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@hci, 0x80) 04:33:15 executing program 3: clock_gettime(0x4, &(0x7f00000001c0)) 04:33:15 executing program 2: r0 = io_uring_setup(0x712e, &(0x7f00000000c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) 04:33:15 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x18, 0x0, 0x0) 04:33:15 executing program 5: clone(0x2048580, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 04:33:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0xd8, 0x0) 04:33:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000180)='w', 0x1}, {&(0x7f0000000100)='\r', 0x1}, {&(0x7f0000000140)='9', 0x1}], 0x3, 0x0) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) 04:33:15 executing program 5: clone(0x2048580, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 04:33:15 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@hci, 0x80) 04:33:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1ab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:33:15 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x18, 0x0, 0x0) 04:33:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0xd8, 0x0) 04:33:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000180)='w', 0x1}, {&(0x7f0000000100)='\r', 0x1}, {&(0x7f0000000140)='9', 0x1}], 0x3, 0x0) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) 04:33:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1ab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:33:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="200100003200f9ffbf7f00000000000008000c000a010100060101"], 0x120}], 0x1}, 0x0) 04:33:15 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0bc5351, &(0x7f00000005c0)={{}, 'port1\x00'}) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)='/', 0x1}], 0x1) tkill(r0, 0x7) 04:33:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1ab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:33:15 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x18, 0x0, 0x0) 04:33:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0xd8, 0x0) 04:33:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000180)='w', 0x1}, {&(0x7f0000000100)='\r', 0x1}, {&(0x7f0000000140)='9', 0x1}], 0x3, 0x0) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) 04:33:16 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x18, 0x0, 0x0) 04:33:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1ab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:33:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="200100003200f9ffbf7f00000000000008000c000a010100060101"], 0x120}], 0x1}, 0x0) 04:33:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000081, 0x0, 0x0) [ 968.210235][ T9351] netlink: 258 bytes leftover after parsing attributes in process `syz-executor.1'. [ 968.219686][ T9351] tc_dump_action: action bad kind 04:33:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000180)='w', 0x1}, {&(0x7f0000000100)='\r', 0x1}, {&(0x7f0000000140)='9', 0x1}], 0x3, 0x0) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x1000, 0x0) 04:33:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000140)={0xa0000004}) fork() epoll_pwait(r1, &(0x7f0000000580)=[{}], 0x1, 0x0, 0x0, 0x0) 04:33:16 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) renameat2(r0, &(0x7f00000002c0)='./file0/file0\x00', r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x4) [ 968.286602][ T9368] netlink: 258 bytes leftover after parsing attributes in process `syz-executor.1'. [ 968.296126][ T9368] tc_dump_action: action bad kind 04:33:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3343", 0x12e9}], 0x1) 04:33:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="200100003200f9ffbf7f00000000000008000c000a010100060101"], 0x120}], 0x1}, 0x0) 04:33:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000081, 0x0, 0x0) 04:33:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:33:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) 04:33:16 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) renameat2(r0, &(0x7f00000002c0)='./file0/file0\x00', r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x4) 04:33:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000081, 0x0, 0x0) 04:33:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5d52", 0x8}], 0x1) 04:33:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3343", 0x12e9}], 0x1) 04:33:16 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) renameat2(r0, &(0x7f00000002c0)='./file0/file0\x00', r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x4) 04:33:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="200100003200f9ffbf7f00000000000008000c000a010100060101"], 0x120}], 0x1}, 0x0) 04:33:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0xfffffffc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000140)) syz_io_uring_complete(0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000000)) [ 968.457377][ T9393] netlink: 258 bytes leftover after parsing attributes in process `syz-executor.1'. [ 968.466808][ T9393] tc_dump_action: action bad kind 04:33:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000081, 0x0, 0x0) 04:33:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0/file0\x00', 0x60) 04:33:16 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) renameat2(r0, &(0x7f00000002c0)='./file0/file0\x00', r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x4) 04:33:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3343", 0x12e9}], 0x1) 04:33:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r0, 0x0, 0x100000000) 04:33:16 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x91, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a8142"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:16 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x240c7, 0x3f) r0 = socket(0x11, 0x800000003, 0x0) flock(r0, 0x8) 04:33:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) [ 968.555426][ T9409] netlink: 258 bytes leftover after parsing attributes in process `syz-executor.1'. [ 968.564851][ T9409] tc_dump_action: action bad kind 04:33:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3343", 0x12e9}], 0x1) 04:33:16 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x240c7, 0x3f) r0 = socket(0x11, 0x800000003, 0x0) flock(r0, 0x8) 04:33:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r0, 0x0, 0x100000000) [ 968.643457][ C1] print_req_error: 103 callbacks suppressed [ 968.643470][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 56 prio class 0 04:33:17 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000dfc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001340)="d3", 0x1}], 0x3}}], 0x1, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDDELIO(r1, 0x5432, 0x0) 04:33:17 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x240c7, 0x3f) r0 = socket(0x11, 0x800000003, 0x0) flock(r0, 0x8) 04:33:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r0, 0x0, 0x100000000) 04:33:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 04:33:17 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x240c7, 0x3f) r0 = socket(0x11, 0x800000003, 0x0) flock(r0, 0x8) [ 969.496098][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 71 prio class 0 04:33:19 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x91, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a8142"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDDELIO(r1, 0x5432, 0x0) 04:33:19 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x47f2, &(0x7f00000001c0), &(0x7f000014a000/0x1000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r5, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r4, 0x0}, 0x10001) io_uring_enter(r0, 0x445f5, 0x0, 0x0, 0x0, 0x0) 04:33:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r0, 0x0, 0x100000000) 04:33:19 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000dfc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001340)="d3", 0x1}], 0x3}}], 0x1, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 04:33:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDDELIO(r1, 0x5432, 0x0) 04:33:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$KDDELIO(r1, 0x5432, 0x0) [ 971.642267][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 102 prio class 0 04:33:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 04:33:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(0x0) 04:33:19 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000dfc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001340)="d3", 0x1}], 0x3}}], 0x1, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:19 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x47f2, &(0x7f00000001c0), &(0x7f000014a000/0x1000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r5, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r4, 0x0}, 0x10001) io_uring_enter(r0, 0x445f5, 0x0, 0x0, 0x0, 0x0) [ 971.730754][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 84 prio class 0 04:33:22 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x91, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a8142"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:22 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 04:33:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(0x0) 04:33:22 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x47f2, &(0x7f00000001c0), &(0x7f000014a000/0x1000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r5, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r4, 0x0}, 0x10001) io_uring_enter(r0, 0x445f5, 0x0, 0x0, 0x0, 0x0) 04:33:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(0x0) 04:33:22 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000dfc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001340)="d3", 0x1}], 0x3}}], 0x1, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:22 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x47f2, &(0x7f00000001c0), &(0x7f000014a000/0x1000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r5, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r4, 0x0}, 0x10001) io_uring_enter(r0, 0x445f5, 0x0, 0x0, 0x0, 0x0) 04:33:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(0x0) 04:33:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(0x0) 04:33:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) 04:33:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(0x0) 04:33:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(0x0) 04:33:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) 04:33:25 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x91, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a8142"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:25 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 04:33:25 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)) 04:33:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x32, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:25 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 04:33:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x32, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) 04:33:25 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 04:33:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x32, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:25 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)) 04:33:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) 04:33:25 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 04:33:28 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 04:33:28 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 04:33:28 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)) 04:33:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 04:33:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x32, 0x5d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) 04:33:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) lseek(r0, 0x200, 0x0) 04:33:28 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)) 04:33:28 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 04:33:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) 04:33:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 04:33:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) lseek(r0, 0x200, 0x0) 04:33:28 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x64) 04:33:28 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 04:33:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) 04:33:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 04:33:28 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x64) 04:33:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 04:33:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) lseek(r0, 0x200, 0x0) 04:33:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) lseek(r0, 0x200, 0x0) 04:33:28 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x64) 04:33:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 04:33:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) 04:33:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 04:33:28 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x64) 04:33:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 04:33:28 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 04:33:28 executing program 1: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20000040}}, 0x20, 0x0, 0x0) 04:33:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 04:33:28 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}], 0x1}, 0x0) 04:33:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="49fd0b256548d05960cd49"], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 04:33:29 executing program 1: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20000040}}, 0x20, 0x0, 0x0) 04:33:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}], 0x1}, 0x0) 04:33:29 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 04:33:29 executing program 1: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20000040}}, 0x20, 0x0, 0x0) [ 981.258750][ T25] kauditd_printk_skb: 15 callbacks suppressed [ 981.258762][ T25] audit: type=1326 audit(1628138009.016:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 981.295298][ T25] audit: type=1326 audit(1628138009.016:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)={0x0, 0xfb, 0x139, 0x0, 0x0, '\x00', "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"}, 0x139, 0x0) [ 981.338775][ T25] audit: type=1326 audit(1628138009.046:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 981.365200][ T25] audit: type=1326 audit(1628138009.046:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="49fd0b256548d05960cd49"], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}], 0x1}, 0x0) 04:33:29 executing program 1: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x20000040}}, 0x20, 0x0, 0x0) 04:33:29 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 04:33:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)={0x0, 0xfb, 0x139, 0x0, 0x0, '\x00', "b5f52c921c907f2154b28bfaa610a5d30b1e1179d4052158a98f05e771cbadfb3cb79ebc511ae459ef10fee63560f82db9bf4646f909bac988b6c6c2be61d624d602205a3ca5900c824659b6c8076df911f8a4f4d631608c111ffaba61f0669c4cd7e673b0895fd5aa24aeda28629c23a4e6c7302ae926e98187cb044cb72ffa462522719eb157bc230f5ddec5838fdde260183f436fcb750bddcbf396a53dac64da54e1379be08d62eafccdc39a173b3682473889f2672a2ffe2dc2b500e0561411be1efdd41dc62b9d80cd2e2c48b937893d809a9661645d786b81e7e3991ece477954257d7c47510f3eabfcbee915f1863b2b1694b13c57bc2a6499626e1077aa367db03e827f774bbb56998f165af6400813134e07f496ccdae8159180b94c27ee07"}, 0x139, 0x0) [ 981.580522][ T25] audit: type=1326 audit(1628138009.046:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 981.604766][ T25] audit: type=1326 audit(1628138009.046:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 981.630010][ T25] audit: type=1326 audit(1628138009.046:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 981.654134][ T25] audit: type=1326 audit(1628138009.046:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 981.678151][ T25] audit: type=1326 audit(1628138009.046:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 981.702069][ T25] audit: type=1326 audit(1628138009.046:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9623 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}], 0x1}, 0x0) 04:33:29 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 04:33:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)={0x0, 0xfb, 0x139, 0x0, 0x0, '\x00', "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"}, 0x139, 0x0) 04:33:29 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)='A', 0x1, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0xa, 0x0, 0x1f4}, 0x700) 04:33:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="49fd0b256548d05960cd49"], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:29 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 04:33:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="49fd0b256548d05960cd49"], 0xe8}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:33:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)={0x0, 0xfb, 0x139, 0x0, 0x0, '\x00', "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"}, 0x139, 0x0) 04:33:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:30 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:33:30 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 04:33:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:30 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:33:30 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)='A', 0x1, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0xa, 0x0, 0x1f4}, 0x700) 04:33:30 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:33:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:31 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 04:33:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) [ 984.196736][ T9699] sched: RT throttling activated 04:33:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:32 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 04:33:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:33 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 04:33:33 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 04:33:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x2c, 0x0, 0x6}, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r6, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r6, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) 04:33:33 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:33:33 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 04:33:33 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:33:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x88, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:33 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)='A', 0x1, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0xa, 0x0, 0x1f4}, 0x700) 04:33:34 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 04:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:34 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) 04:33:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f00000001c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x1c00, 0x8) dup3(r1, r3, 0x0) 04:33:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:37 executing program 3: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "344febd87bfe51a0", "741a340ca6f1d78fc219fe12d230e7f3256ce20e6373a51fe4cace94d76930c1"}) close_range(r0, 0xffffffffffffffff, 0x0) 04:33:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f00000001c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x1c00, 0x8) dup3(r1, r3, 0x0) 04:33:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:37 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)='A', 0x1, 0x80, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0xa, 0x0, 0x1f4}, 0x700) 04:33:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f00000001c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x1c00, 0x8) dup3(r1, r3, 0x0) 04:33:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:33:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)="0100000000000000180100000500000000000000000000002f") 04:33:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)="0100000000000000180100000500000000000000000000002f") 04:33:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)="0100000000000000180100000500000000000000000000002f") 04:33:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:37 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)="0100000000000000180100000500000000000000000000002f") 04:33:37 executing program 3: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "344febd87bfe51a0", "741a340ca6f1d78fc219fe12d230e7f3256ce20e6373a51fe4cace94d76930c1"}) close_range(r0, 0xffffffffffffffff, 0x0) 04:33:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 04:33:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f00000001c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x1c00, 0x8) dup3(r1, r3, 0x0) 04:33:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f00000001c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x1c00, 0x8) dup3(r1, r3, 0x0) 04:33:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 04:33:37 executing program 3: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "344febd87bfe51a0", "741a340ca6f1d78fc219fe12d230e7f3256ce20e6373a51fe4cace94d76930c1"}) close_range(r0, 0xffffffffffffffff, 0x0) 04:33:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7ff) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:33:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 04:33:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7ff) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:33:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7ff) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:33:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7ff) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:33:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 04:33:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7ff) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:33:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f00000001c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x1c00, 0x8) dup3(r1, r3, 0x0) 04:33:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r2, r3, &(0x7f00000001c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fallocate(r3, 0x3, 0x1c00, 0x8) dup3(r1, r3, 0x0) 04:33:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7ff) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:33:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:33:38 executing program 3: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "344febd87bfe51a0", "741a340ca6f1d78fc219fe12d230e7f3256ce20e6373a51fe4cace94d76930c1"}) close_range(r0, 0xffffffffffffffff, 0x0) 04:33:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x3) r1 = socket$unix(0x1, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7ff) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:33:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1c}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 04:33:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 04:33:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1c}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 04:33:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 990.427052][ T25] kauditd_printk_skb: 121 callbacks suppressed [ 990.427063][ T25] audit: type=1326 audit(1628138018.186:2291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9900 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) [ 990.458583][ T25] audit: type=1326 audit(1628138018.216:2292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9900 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1c}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 990.502055][ T25] audit: type=1326 audit(1628138018.216:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9900 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 990.557821][ T25] audit: type=1326 audit(1628138018.216:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9900 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=8 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 990.581888][ T25] audit: type=1326 audit(1628138018.216:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9900 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1c}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 990.606596][ T25] audit: type=1326 audit(1628138018.216:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9900 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 990.631354][ T25] audit: type=1326 audit(1628138018.216:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9900 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x52, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 04:33:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 04:33:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) [ 990.658037][ T25] audit: type=1326 audit(1628138018.296:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9913 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 04:33:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 04:33:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x100000001, 0x4) 04:33:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 04:33:38 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 990.695124][ T25] audit: type=1326 audit(1628138018.296:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9913 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 04:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, r1, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:33:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x52, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 04:33:38 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:33:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 990.784450][ T25] audit: type=1326 audit(1628138018.296:2300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9913 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665e9 code=0x7ffc0000 04:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, r1, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:33:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, 0x8, 0x0) 04:33:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d5", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:38 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:33:38 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x7, 0x0, &(0x7f0000000380)=0x0) timer_settime(r1, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}}, &(0x7f0000000400)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) timer_create(0x0, &(0x7f0000000000), 0x0) clock_gettime(0x0, &(0x7f0000000640)) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff000}], 0x1) dup3(r2, r3, 0x0) 04:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, r1, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:33:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x52, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 04:33:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d5", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, 0x8, 0x0) 04:33:38 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x8000000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:33:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d5", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, r1, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:33:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d5", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x52, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 04:33:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, 0x8, 0x0) 04:33:38 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f0000000040)="3970ef6515e22f2152776f34740b515af970756d5ee6d46c36a80ccdf7b736f0e81f1e4cf9c4c908cb69b9dd", 0x2c}], 0x2}, 0x0) 04:33:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, 0x8, 0x0) 04:33:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300f9ff000000eff223f7efbf54000000000000", 0x4c}], 0x1}, 0x0) 04:33:38 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) 04:33:38 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f0000000040)="3970ef6515e22f2152776f34740b515af970756d5ee6d46c36a80ccdf7b736f0e81f1e4cf9c4c908cb69b9dd", 0x2c}], 0x2}, 0x0) 04:33:38 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) 04:33:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) listen(r0, 0x0) 04:33:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) [ 991.197044][T10005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f0000000040)="3970ef6515e22f2152776f34740b515af970756d5ee6d46c36a80ccdf7b736f0e81f1e4cf9c4c908cb69b9dd", 0x2c}], 0x2}, 0x0) 04:33:39 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) 04:33:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300f9ff000000eff223f7efbf54000000000000", 0x4c}], 0x1}, 0x0) 04:33:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) listen(r0, 0x0) 04:33:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300f9ff000000eff223f7efbf54000000000000", 0x4c}], 0x1}, 0x0) 04:33:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) listen(r0, 0x0) 04:33:39 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) 04:33:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f0000000040)="3970ef6515e22f2152776f34740b515af970756d5ee6d46c36a80ccdf7b736f0e81f1e4cf9c4c908cb69b9dd", 0x2c}], 0x2}, 0x0) [ 991.349729][T10027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x1, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) listen(r0, 0x0) 04:33:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 991.417744][T10038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300f9ff000000eff223f7efbf54000000000000", 0x4c}], 0x1}, 0x0) 04:33:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) [ 991.502744][T10052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x891a, &(0x7f0000000440)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 04:33:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000540)=""/4096, 0x1000) 04:33:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f00000005c0)=[{}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x2, &(0x7f0000000080)=0x80000001, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 04:33:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x891a, &(0x7f0000000440)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 04:33:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x891a, &(0x7f0000000440)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 04:33:40 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001700e1fd35bdfdeb15bf303704"], 0x1c}}, 0x0) pipe(&(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:33:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:33:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x891a, &(0x7f0000000440)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) [ 992.462026][T10110] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 992.501507][T10115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0xfe, 0xfffff030}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:33:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x11, 0xa}], 0x18) 04:33:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:40 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001700e1fd35bdfdeb15bf303704"], 0x1c}}, 0x0) pipe(&(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:33:40 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x8001}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 04:33:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:33:41 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001700e1fd35bdfdeb15bf303704"], 0x1c}}, 0x0) pipe(&(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:33:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x11, 0xa}], 0x18) 04:33:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x3}, {0x6}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:33:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x11, 0xa}], 0x18) [ 993.248078][T10131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:41 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0xe26, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x40ef) 04:33:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB='errors=remount-ro']) [ 993.338238][T10143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:33:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x11, 0xa}], 0x18) 04:33:41 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0xe26, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x40ef) 04:33:41 executing program 3: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001700e1fd35bdfdeb15bf303704"], 0x1c}}, 0x0) pipe(&(0x7f0000000040)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:33:41 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0xe26, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x40ef) 04:33:41 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:33:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') dup2(r2, r1) 04:33:41 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0xe26, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x40ef) 04:33:41 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0xe26, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x40ef) [ 994.139120][T10163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00001}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000561000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) 04:33:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') dup2(r2, r1) 04:33:42 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0xe26, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x40ef) 04:33:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:33:42 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') dup2(r2, r1) 04:33:42 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0xe26, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x40ef) 04:33:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00001}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000561000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) 04:33:42 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xa0000}, 0x20) 04:33:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') dup2(r2, r1) 04:33:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:33:42 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xa0000}, 0x20) 04:33:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00001}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000561000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) 04:33:42 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd8104003}, 0xc) 04:33:42 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xa0000}, 0x20) 04:33:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:33:45 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd8104003}, 0xc) 04:33:45 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xa0000}, 0x20) 04:33:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00001}]}) syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000561000/0x4000)=nil, &(0x7f000026e000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001a80)) 04:33:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {@in=@multicast1, 0x0, 0x6c}, @in6=@dev}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf}, 0x14}}, 0x0) 04:33:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:33:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2e4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 04:33:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd8104003}, 0xc) [ 997.631265][ T25] kauditd_printk_skb: 2320 callbacks suppressed [ 997.631277][ T25] audit: type=1326 audit(1628138025.387:4621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 04:33:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {@in=@multicast1, 0x0, 0x6c}, @in6=@dev}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf}, 0x14}}, 0x0) [ 997.671726][ T25] audit: type=1326 audit(1628138025.387:4622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 [ 997.697236][ T25] audit: type=1326 audit(1628138025.387:4623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 04:33:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd8104003}, 0xc) 04:33:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2e4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 04:33:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {@in=@multicast1, 0x0, 0x6c}, @in6=@dev}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf}, 0x14}}, 0x0) [ 997.733234][ T25] audit: type=1326 audit(1628138025.387:4624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 [ 997.763055][ T25] audit: type=1326 audit(1628138025.387:4625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 [ 997.789542][ T25] audit: type=1326 audit(1628138025.387:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 [ 997.814922][ T25] audit: type=1326 audit(1628138025.387:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 [ 997.839647][ T25] audit: type=1326 audit(1628138025.387:4628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 [ 997.865063][ T25] audit: type=1326 audit(1628138025.387:4629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 [ 997.891532][ T25] audit: type=1326 audit(1628138025.387:4630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10236 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ff00000 04:33:48 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x1, 0x0, 0x1b, "d9"}) 04:33:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {@in=@multicast1, 0x0, 0x6c}, @in6=@dev}, 0x0, 0xfff}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf}, 0x14}}, 0x0) 04:33:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2e4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 04:33:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x4c, 0x13, 0x7d92772065f6f29d}, 0x4c}}, 0x0) 04:33:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:33:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2e4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 04:33:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x1, 0x0, 0x1b, "d9"}) 04:33:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:33:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x4c, 0x13, 0x7d92772065f6f29d}, 0x4c}}, 0x0) 04:33:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x1, 0x0, 0x1b, "d9"}) 04:33:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000200)=""/210, 0x200002d2}], 0x2, 0x0, 0x0) 04:33:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x1, 0x0, 0x1b, "d9"}) 04:33:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x4c, 0x13, 0x7d92772065f6f29d}, 0x4c}}, 0x0) 04:33:51 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000200)=""/210, 0x200002d2}], 0x2, 0x0, 0x0) 04:33:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "0157f31fa2680ba077234c35a2943c123fe69a28b37b74f8f26a761fab7e9d98f496bdb4ef0f29e67adf82690c871c23750dd7e8ea9330ae914c68fcd1d8b39ef90c4e3f3b352d7614aa6867a6e9b36b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1e, 0x0, "ee4335bfeffdac4846694b12cc40307b34f7d5538a255985914cb03d61abf60837855a990e3137b1bc8154fd90e51419fb1b136f6f991b144d37b1bd22a78c77674209ec0913a1ceb8a8c4b5570232ba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "b502dec87d63e0bb354894a3059696456d8b2defab96575d9e318a44ea2d25c5896fbe5841285eefbfaaf92ca41b5115960cfb5d51b668cbb4bcd1a3498d23569bb78f9c77e24412bf9852f9aa0fce19"}, 0xd8) 04:33:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x20040044) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:33:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "0157f31fa2680ba077234c35a2943c123fe69a28b37b74f8f26a761fab7e9d98f496bdb4ef0f29e67adf82690c871c23750dd7e8ea9330ae914c68fcd1d8b39ef90c4e3f3b352d7614aa6867a6e9b36b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1e, 0x0, "ee4335bfeffdac4846694b12cc40307b34f7d5538a255985914cb03d61abf60837855a990e3137b1bc8154fd90e51419fb1b136f6f991b144d37b1bd22a78c77674209ec0913a1ceb8a8c4b5570232ba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "b502dec87d63e0bb354894a3059696456d8b2defab96575d9e318a44ea2d25c5896fbe5841285eefbfaaf92ca41b5115960cfb5d51b668cbb4bcd1a3498d23569bb78f9c77e24412bf9852f9aa0fce19"}, 0xd8) 04:33:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x4c, 0x13, 0x7d92772065f6f29d}, 0x4c}}, 0x0) 04:33:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "0157f31fa2680ba077234c35a2943c123fe69a28b37b74f8f26a761fab7e9d98f496bdb4ef0f29e67adf82690c871c23750dd7e8ea9330ae914c68fcd1d8b39ef90c4e3f3b352d7614aa6867a6e9b36b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1e, 0x0, "ee4335bfeffdac4846694b12cc40307b34f7d5538a255985914cb03d61abf60837855a990e3137b1bc8154fd90e51419fb1b136f6f991b144d37b1bd22a78c77674209ec0913a1ceb8a8c4b5570232ba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "b502dec87d63e0bb354894a3059696456d8b2defab96575d9e318a44ea2d25c5896fbe5841285eefbfaaf92ca41b5115960cfb5d51b668cbb4bcd1a3498d23569bb78f9c77e24412bf9852f9aa0fce19"}, 0xd8) 04:33:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b265c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a823ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb505903dfd43cf81e8f42776760740ecfdc955a9861272a4496259440ad7b27dca31131ee26e63cfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:51 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001880)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x2}]}]}, 0x1c}}, 0x0) 04:33:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "0157f31fa2680ba077234c35a2943c123fe69a28b37b74f8f26a761fab7e9d98f496bdb4ef0f29e67adf82690c871c23750dd7e8ea9330ae914c68fcd1d8b39ef90c4e3f3b352d7614aa6867a6e9b36b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1e, 0x0, "ee4335bfeffdac4846694b12cc40307b34f7d5538a255985914cb03d61abf60837855a990e3137b1bc8154fd90e51419fb1b136f6f991b144d37b1bd22a78c77674209ec0913a1ceb8a8c4b5570232ba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "b502dec87d63e0bb354894a3059696456d8b2defab96575d9e318a44ea2d25c5896fbe5841285eefbfaaf92ca41b5115960cfb5d51b668cbb4bcd1a3498d23569bb78f9c77e24412bf9852f9aa0fce19"}, 0xd8) 04:33:51 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001880)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x2}]}]}, 0x1c}}, 0x0) [ 1003.768011][T10329] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1003.811905][T10338] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:33:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700bc5cae897094e7b126b097eaffffbe6d05c41b048fbc8ab70d259894e34938f861958dc387cf4c0300ea4b7a3dfc8ea6a7efefe48dd9e35485b4ff15f715134d82ce9c0952d67244157684e3dae491de7642a7c52cc2000000004d60352ab04486d9f93a2f78ae52f9e2f68c8f9c640cd951dea512a4e0243542caa6b4f7584311077f8bd7fc6faa1831ebbc46826cedd240471be6bce18007df96ce4e0000009443c8308c6b93ee56de295317b94b76f01dc3dd5e697e59f74833cdaed0ab5cf7c01e414d7521fbca1115e2381e3e7db8b2305e11ec7cd25b0f9db5beae2427545b9ffa785becb7ebb8998107ddfe2e87d971c9230e451b56543aa1709dc56d9f95479846034eaf7511cdfb03f1a45f9f0552aded9115ceabb987429c6eca06c9ab7f26f9fa677ab10b1a8a61604b77a23ab4c0114953dd9fc9c3b0fbd058d4ec642599fad2af722c830fcd14a6de5d76b4d5536032dd11eb87f09506ddf92d93475bad3e3da909565480233f272552e445875e694b270660c7709a5f2c46505aa33ffc7675b5769c172e480bdd4ba291e819d8c0f8c273bdeb6e577356f847d7d49748aa0b7efab7f2bb", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:33:54 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 04:33:54 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001880)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x2}]}]}, 0x1c}}, 0x0) 04:33:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x20040044) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:33:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000200)=""/210, 0x200002d2}], 0x2, 0x0, 0x0) 04:33:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b265c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a823ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb505903dfd43cf81e8f42776760740ecfdc955a9861272a4496259440ad7b27dca31131ee26e63cfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:54 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 04:33:54 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001880)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x2}]}]}, 0x1c}}, 0x0) 04:33:54 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 1006.680870][T10347] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:33:54 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000800350028101400f0ff190005", 0x2b}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:33:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b265c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a823ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb505903dfd43cf81e8f42776760740ecfdc955a9861272a4496259440ad7b27dca31131ee26e63cfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:33:54 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 1006.739742][T10358] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1006.834603][T10371] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1006.842707][T10371] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x1af}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 04:33:57 executing program 4: socket(0x1, 0x3, 0x0) 04:33:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000200)=""/210, 0x200002d2}], 0x2, 0x0, 0x0) 04:33:57 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000800350028101400f0ff190005", 0x2b}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:33:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x20040044) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:33:57 executing program 4: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) [ 1009.784125][T10389] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1009.792230][T10389] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 04:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 04:33:57 executing program 4: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 04:33:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:34:00 executing program 4: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:34:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:34:00 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000800350028101400f0ff190005", 0x2b}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:34:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924b4, 0x20040044) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:34:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 04:34:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 04:34:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:34:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:34:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(r0, 0x0, 0x0) 04:34:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(r0, 0x0, 0x0) 04:34:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(r0, 0x0, 0x0) [ 1013.390614][T10435] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1013.398772][T10435] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) accept$unix(r0, 0x0, 0x0) 04:34:01 executing program 4: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:34:01 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) chdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c144bdcb7b71f14e2226caa0af25c33243070bfe47e4127686ea91d224041d9814392673e69e8cc9196d548bf9874ccc1b0c4f274cd383be4fb3a7c7503a52cc9a56c4b53fe2e1b10dfd1d1a4a5675abe7aa1840fd00b4cd420e3027857e0353bafc06a582e3c6abe51b5d64d9a945da1859738657f90fed7f41eba85c1d21be457e0fbb7ee013539ae15eed665f423a03bca128770c19401d2bb9fc7a79326a78434fd20d4fd952074ca35109080b1f496d6d3f93f431e3ed47519f79f10f088ed9c", 0xdb, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20", 0xe3) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/77, 0x4d}], 0x1}}], 0x1, 0x40000020, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) mkdir(&(0x7f0000000240)='./bus\x00', 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/120, 0x78}], 0x8, &(0x7f0000001580)=""/127, 0x7f}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/143, 0x8f}, 0x8007}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000e80)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x8}, {{&(0x7f0000000b80)=@vsock, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/252, 0xfc}], 0x1, &(0x7f0000000d40)=""/180, 0xb4}, 0x5}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001080)=""/236, 0xec}, 0x5}, {{&(0x7f0000000f40)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/65, 0x41}, {&(0x7f0000001300)=""/17, 0x11}, {&(0x7f0000001340)=""/228, 0xe4}], 0x4, &(0x7f0000001480)=""/109, 0x6d}, 0x3}, {{&(0x7f0000001500)=@alg, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/102, 0x66}, 0xffff}], 0x8, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 04:34:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000800350028101400f0ff190005", 0x2b}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:34:01 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) chdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c144bdcb7b71f14e2226caa0af25c33243070bfe47e4127686ea91d224041d9814392673e69e8cc9196d548bf9874ccc1b0c4f274cd383be4fb3a7c7503a52cc9a56c4b53fe2e1b10dfd1d1a4a5675abe7aa1840fd00b4cd420e3027857e0353bafc06a582e3c6abe51b5d64d9a945da1859738657f90fed7f41eba85c1d21be457e0fbb7ee013539ae15eed665f423a03bca128770c19401d2bb9fc7a79326a78434fd20d4fd952074ca35109080b1f496d6d3f93f431e3ed47519f79f10f088ed9c", 0xdb, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20", 0xe3) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/77, 0x4d}], 0x1}}], 0x1, 0x40000020, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) mkdir(&(0x7f0000000240)='./bus\x00', 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/120, 0x78}], 0x8, &(0x7f0000001580)=""/127, 0x7f}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/143, 0x8f}, 0x8007}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000e80)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x8}, {{&(0x7f0000000b80)=@vsock, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/252, 0xfc}], 0x1, &(0x7f0000000d40)=""/180, 0xb4}, 0x5}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001080)=""/236, 0xec}, 0x5}, {{&(0x7f0000000f40)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/65, 0x41}, {&(0x7f0000001300)=""/17, 0x11}, {&(0x7f0000001340)=""/228, 0xe4}], 0x4, &(0x7f0000001480)=""/109, 0x6d}, 0x3}, {{&(0x7f0000001500)=@alg, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/102, 0x66}, 0xffff}], 0x8, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 04:34:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 04:34:01 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) chdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c144bdcb7b71f14e2226caa0af25c33243070bfe47e4127686ea91d224041d9814392673e69e8cc9196d548bf9874ccc1b0c4f274cd383be4fb3a7c7503a52cc9a56c4b53fe2e1b10dfd1d1a4a5675abe7aa1840fd00b4cd420e3027857e0353bafc06a582e3c6abe51b5d64d9a945da1859738657f90fed7f41eba85c1d21be457e0fbb7ee013539ae15eed665f423a03bca128770c19401d2bb9fc7a79326a78434fd20d4fd952074ca35109080b1f496d6d3f93f431e3ed47519f79f10f088ed9c", 0xdb, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20", 0xe3) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/77, 0x4d}], 0x1}}], 0x1, 0x40000020, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) mkdir(&(0x7f0000000240)='./bus\x00', 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/120, 0x78}], 0x8, &(0x7f0000001580)=""/127, 0x7f}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/143, 0x8f}, 0x8007}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000e80)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x8}, {{&(0x7f0000000b80)=@vsock, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/252, 0xfc}], 0x1, &(0x7f0000000d40)=""/180, 0xb4}, 0x5}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001080)=""/236, 0xec}, 0x5}, {{&(0x7f0000000f40)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/65, 0x41}, {&(0x7f0000001300)=""/17, 0x11}, {&(0x7f0000001340)=""/228, 0xe4}], 0x4, &(0x7f0000001480)=""/109, 0x6d}, 0x3}, {{&(0x7f0000001500)=@alg, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/102, 0x66}, 0xffff}], 0x8, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 04:34:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) [ 1013.704233][T10477] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1013.712355][T10477] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)) 04:34:02 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) chdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c144bdcb7b71f14e2226caa0af25c33243070bfe47e4127686ea91d224041d9814392673e69e8cc9196d548bf9874ccc1b0c4f274cd383be4fb3a7c7503a52cc9a56c4b53fe2e1b10dfd1d1a4a5675abe7aa1840fd00b4cd420e3027857e0353bafc06a582e3c6abe51b5d64d9a945da1859738657f90fed7f41eba85c1d21be457e0fbb7ee013539ae15eed665f423a03bca128770c19401d2bb9fc7a79326a78434fd20d4fd952074ca35109080b1f496d6d3f93f431e3ed47519f79f10f088ed9c", 0xdb, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20", 0xe3) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/77, 0x4d}], 0x1}}], 0x1, 0x40000020, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) mkdir(&(0x7f0000000240)='./bus\x00', 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/120, 0x78}], 0x8, &(0x7f0000001580)=""/127, 0x7f}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/143, 0x8f}, 0x8007}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000e80)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x8}, {{&(0x7f0000000b80)=@vsock, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/252, 0xfc}], 0x1, &(0x7f0000000d40)=""/180, 0xb4}, 0x5}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001080)=""/236, 0xec}, 0x5}, {{&(0x7f0000000f40)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/65, 0x41}, {&(0x7f0000001300)=""/17, 0x11}, {&(0x7f0000001340)=""/228, 0xe4}], 0x4, &(0x7f0000001480)=""/109, 0x6d}, 0x3}, {{&(0x7f0000001500)=@alg, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/102, 0x66}, 0xffff}], 0x8, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 04:34:02 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) chdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c144bdcb7b71f14e2226caa0af25c33243070bfe47e4127686ea91d224041d9814392673e69e8cc9196d548bf9874ccc1b0c4f274cd383be4fb3a7c7503a52cc9a56c4b53fe2e1b10dfd1d1a4a5675abe7aa1840fd00b4cd420e3027857e0353bafc06a582e3c6abe51b5d64d9a945da1859738657f90fed7f41eba85c1d21be457e0fbb7ee013539ae15eed665f423a03bca128770c19401d2bb9fc7a79326a78434fd20d4fd952074ca35109080b1f496d6d3f93f431e3ed47519f79f10f088ed9c", 0xdb, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20", 0xe3) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/77, 0x4d}], 0x1}}], 0x1, 0x40000020, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) mkdir(&(0x7f0000000240)='./bus\x00', 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/120, 0x78}], 0x8, &(0x7f0000001580)=""/127, 0x7f}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/143, 0x8f}, 0x8007}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000e80)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x8}, {{&(0x7f0000000b80)=@vsock, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/252, 0xfc}], 0x1, &(0x7f0000000d40)=""/180, 0xb4}, 0x5}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001080)=""/236, 0xec}, 0x5}, {{&(0x7f0000000f40)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/65, 0x41}, {&(0x7f0000001300)=""/17, 0x11}, {&(0x7f0000001340)=""/228, 0xe4}], 0x4, &(0x7f0000001480)=""/109, 0x6d}, 0x3}, {{&(0x7f0000001500)=@alg, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/102, 0x66}, 0xffff}], 0x8, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 04:34:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 04:34:02 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) chdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c144bdcb7b71f14e2226caa0af25c33243070bfe47e4127686ea91d224041d9814392673e69e8cc9196d548bf9874ccc1b0c4f274cd383be4fb3a7c7503a52cc9a56c4b53fe2e1b10dfd1d1a4a5675abe7aa1840fd00b4cd420e3027857e0353bafc06a582e3c6abe51b5d64d9a945da1859738657f90fed7f41eba85c1d21be457e0fbb7ee013539ae15eed665f423a03bca128770c19401d2bb9fc7a79326a78434fd20d4fd952074ca35109080b1f496d6d3f93f431e3ed47519f79f10f088ed9c", 0xdb, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20", 0xe3) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/77, 0x4d}], 0x1}}], 0x1, 0x40000020, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) mkdir(&(0x7f0000000240)='./bus\x00', 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/120, 0x78}], 0x8, &(0x7f0000001580)=""/127, 0x7f}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/143, 0x8f}, 0x8007}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000e80)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x8}, {{&(0x7f0000000b80)=@vsock, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/252, 0xfc}], 0x1, &(0x7f0000000d40)=""/180, 0xb4}, 0x5}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001080)=""/236, 0xec}, 0x5}, {{&(0x7f0000000f40)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/65, 0x41}, {&(0x7f0000001300)=""/17, 0x11}, {&(0x7f0000001340)=""/228, 0xe4}], 0x4, &(0x7f0000001480)=""/109, 0x6d}, 0x3}, {{&(0x7f0000001500)=@alg, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/102, 0x66}, 0xffff}], 0x8, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 04:34:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 04:34:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 04:34:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 04:34:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800006, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 04:34:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 04:34:02 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x10) open(0x0, 0x2, 0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x0) unshare(0x8000400) r1 = dup(r0) signalfd(r1, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000001c0), 0x4) chdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c144bdcb7b71f14e2226caa0af25c33243070bfe47e4127686ea91d224041d9814392673e69e8cc9196d548bf9874ccc1b0c4f274cd383be4fb3a7c7503a52cc9a56c4b53fe2e1b10dfd1d1a4a5675abe7aa1840fd00b4cd420e3027857e0353bafc06a582e3c6abe51b5d64d9a945da1859738657f90fed7f41eba85c1d21be457e0fbb7ee013539ae15eed665f423a03bca128770c19401d2bb9fc7a79326a78434fd20d4fd952074ca35109080b1f496d6d3f93f431e3ed47519f79f10f088ed9c", 0xdb, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(0xffffffffffffffff, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba51d35cb1822c05fc04147299362ae5f7a49bbb0996cc52e4c195312fbff3b327be605c9784b3e79037af08a4c76fa9ea94d7aedcb63910f3ea5029dd4c134154f32853ca390871eaee06d93d593141c439a6d8757ad1fc0ef52ee3e193b90f43000d620f3c5630d718087209ba71449fd5325dfab4809c89e4b15d46e3d60ba3989353218eef7e3c9dff20dd53242c1025dd0e20", 0xe3) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/77, 0x4d}], 0x1}}], 0x1, 0x40000020, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) mkdir(&(0x7f0000000240)='./bus\x00', 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/110, 0x6e}, {&(0x7f0000000500)=""/234, 0xea}, {&(0x7f0000000600)=""/182, 0xb6}, {&(0x7f0000000780)=""/221, 0xdd}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/120, 0x78}], 0x8, &(0x7f0000001580)=""/127, 0x7f}, 0x4}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=""/143, 0x8f}, 0x8007}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000e80)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x8}, {{&(0x7f0000000b80)=@vsock, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/252, 0xfc}], 0x1, &(0x7f0000000d40)=""/180, 0xb4}, 0x5}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001080)=""/236, 0xec}, 0x5}, {{&(0x7f0000000f40)=@ieee802154, 0x80, &(0x7f0000001440)=[{&(0x7f0000001180)=""/249, 0xf9}, {&(0x7f0000001280)=""/65, 0x41}, {&(0x7f0000001300)=""/17, 0x11}, {&(0x7f0000001340)=""/228, 0xe4}], 0x4, &(0x7f0000001480)=""/109, 0x6d}, 0x3}, {{&(0x7f0000001500)=@alg, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/102, 0x66}, 0xffff}], 0x8, 0x0, &(0x7f00000006c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 04:34:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)="1deaa66cff42f3d5a71f1f60b0fcfe317c8a42ed51f178e39a2c82459f566256e4c2798cab71be1fecd7c3294d4484f9639fc3b37f161c8d0e99d339963b01fb227ee2c6bcbdd86d6a1932432b0a3630ec72e07dfeb01000de12522bfbd21b72647bdbc658cec356c884c0c760304802188f53b015bf2795e5") ptrace$cont(0x20, r1, 0x0, 0x0) 04:34:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) 04:34:02 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x0, 0xbf, &(0x7f0000002600)=""/191}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:34:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) 04:34:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffc}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x50}}, 0x0) 04:34:02 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x0, 0xbf, &(0x7f0000002600)=""/191}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:34:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) 04:34:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffc}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x50}}, 0x0) 04:34:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) 04:34:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x0, 0xbf, &(0x7f0000002600)=""/191}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:34:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffc}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x50}}, 0x0) 04:34:03 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x0, 0xbf, &(0x7f0000002600)=""/191}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:34:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)="1deaa66cff42f3d5a71f1f60b0fcfe317c8a42ed51f178e39a2c82459f566256e4c2798cab71be1fecd7c3294d4484f9639fc3b37f161c8d0e99d339963b01fb227ee2c6bcbdd86d6a1932432b0a3630ec72e07dfeb01000de12522bfbd21b72647bdbc658cec356c884c0c760304802188f53b015bf2795e5") ptrace$cont(0x20, r1, 0x0, 0x0) 04:34:05 executing program 5: futex(&(0x7f00000000c0)=0x2, 0x88, 0x0, 0x0, 0x0, 0x0) 04:34:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:34:05 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x0, 0xbf, &(0x7f0000002600)=""/191}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:34:05 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x0, 0xbf, &(0x7f0000002600)=""/191}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:34:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffc}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x1}]}]}, 0x50}}, 0x0) 04:34:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='shortname=lower,rodir']) 04:34:05 executing program 5: futex(&(0x7f00000000c0)=0x2, 0x88, 0x0, 0x0, 0x0, 0x0) 04:34:05 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x0, 0xbf, &(0x7f0000002600)=""/191}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:34:05 executing program 5: futex(&(0x7f00000000c0)=0x2, 0x88, 0x0, 0x0, 0x0, 0x0) 04:34:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:34:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)="1deaa66cff42f3d5a71f1f60b0fcfe317c8a42ed51f178e39a2c82459f566256e4c2798cab71be1fecd7c3294d4484f9639fc3b37f161c8d0e99d339963b01fb227ee2c6bcbdd86d6a1932432b0a3630ec72e07dfeb01000de12522bfbd21b72647bdbc658cec356c884c0c760304802188f53b015bf2795e5") ptrace$cont(0x20, r1, 0x0, 0x0) 04:34:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000001400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000d80)={0x20, 0x6c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 04:34:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:34:08 executing program 5: futex(&(0x7f00000000c0)=0x2, 0x88, 0x0, 0x0, 0x0, 0x0) 04:34:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:34:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:34:08 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000d80)={0x20, 0x6c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 04:34:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)="1deaa66cff42f3d5a71f1f60b0fcfe317c8a42ed51f178e39a2c82459f566256e4c2798cab71be1fecd7c3294d4484f9639fc3b37f161c8d0e99d339963b01fb227ee2c6bcbdd86d6a1932432b0a3630ec72e07dfeb01000de12522bfbd21b72647bdbc658cec356c884c0c760304802188f53b015bf2795e5") ptrace$cont(0x20, r1, 0x0, 0x0) 04:34:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51104000400020100020800038005000000", 0x24) 04:34:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000001400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000d80)={0x20, 0x6c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 04:34:11 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x18e) r2 = inotify_init1(0x0) r3 = dup(r2) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x2000484) read$char_usb(r0, &(0x7f0000000240)=""/180, 0x17) 04:34:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000001400)="433961009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabef5332e9effbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf509201603fda5f9b3b273452abdf40a37ae00000000000000000000000000000000cf4a76fad1d573fc32cc822e331078d33488efc9ab158a06960e4ee77526cac4b75cc6982e8dfe1883ecb8c5c584302152fed4f139493fdcec670320fc4176d5be1a578b30c1add421a3f84a2df702b5b4adcc487d63d740b9ec8c1be2934f5f1f99723b3471473cf057c81687014e64609213497f518f129a757297095a1dd8e27ea857b2627bcd92723b6302"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000d80)={0x20, 0x6c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 04:34:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:11 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x409, 0x0) 04:34:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51104000400020100020800038005000000", 0x24) 04:34:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000001400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:34:11 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x18e) r2 = inotify_init1(0x0) r3 = dup(r2) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x2000484) read$char_usb(r0, &(0x7f0000000240)=""/180, 0x17) [ 1023.628785][T10653] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 1023.709467][T10671] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 04:34:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}]}}) 04:34:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x409, 0x0) 04:34:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51104000400020100020800038005000000", 0x24) 04:34:14 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x18e) r2 = inotify_init1(0x0) r3 = dup(r2) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x2000484) read$char_usb(r0, &(0x7f0000000240)=""/180, 0x17) 04:34:14 executing program 1: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000780)=ANY=[]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setpipe(r0, 0x407, 0x8001) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="040cb07e0eefc1bfd50fb58f7d62bad1a6f2fe92e25c118e78c3c870de4fa513adc5c4ca8fbb", 0x26, 0x28ab9181b9270e79, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @loopback, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 04:34:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x409, 0x0) 04:34:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}]}}) 04:34:14 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51104000400020100020800038005000000", 0x24) 04:34:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x409, 0x0) [ 1026.635294][T10679] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 04:34:14 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x18e) r2 = inotify_init1(0x0) r3 = dup(r2) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x2000484) read$char_usb(r0, &(0x7f0000000240)=""/180, 0x17) 04:34:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}]}}) 04:34:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000080)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:34:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b126b097677ddf638a90ab75b895b7372255d86404cf2abec65e", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1026.703487][T10697] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 04:34:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000080)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:34:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@nodevmap}]}}) 04:34:15 executing program 1: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000780)=ANY=[]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setpipe(r0, 0x407, 0x8001) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="040cb07e0eefc1bfd50fb58f7d62bad1a6f2fe92e25c118e78c3c870de4fa513adc5c4ca8fbb", 0x26, 0x28ab9181b9270e79, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @loopback, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 04:34:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b126b097677ddf638a90ab75b895b7372255d86404cf2abec65e", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000080)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:34:17 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:17 executing program 1: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000780)=ANY=[]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setpipe(r0, 0x407, 0x8001) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="040cb07e0eefc1bfd50fb58f7d62bad1a6f2fe92e25c118e78c3c870de4fa513adc5c4ca8fbb", 0x26, 0x28ab9181b9270e79, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @loopback, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 04:34:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000080)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000080)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:34:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b126b097677ddf638a90ab75b895b7372255d86404cf2abec65e", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:17 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5e, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000080)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:34:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e7b126b097677ddf638a90ab75b895b7372255d86404cf2abec65e", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:17 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84c00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 04:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000080)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:34:17 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000040)='./file0\x00') lchown(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 04:34:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xef, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a82d09ecbe57d3c3ec2117496b2dd4837334f2de9a39640516defd1e86cdf7a3585dea46ced4a31aaeddba0fa19737336aa9a0edba44df0b8138ed7f91262b41da05a13cd0bdb0d9ababc3074e95d7298a63d1be6978b3cb28d1eafc9615c7a9fb113bd94e0825e7850f5d86a23757ac244d58d632599ea5929fe74774d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:34:20 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000099000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 04:34:20 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84c00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 04:34:20 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84c00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 04:34:20 executing program 1: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000780)=ANY=[]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setpipe(r0, 0x407, 0x8001) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="040cb07e0eefc1bfd50fb58f7d62bad1a6f2fe92e25c118e78c3c870de4fa513adc5c4ca8fbb", 0x26, 0x28ab9181b9270e79, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @loopback, 0x8}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 04:34:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070cd, 0x0) 04:34:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 04:34:20 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000040), 0xffffffffffffffff, 0x0) 04:34:20 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84c00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 04:34:20 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84c00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 04:34:20 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000040), 0xffffffffffffffff, 0x0) 04:34:20 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000040), 0xffffffffffffffff, 0x0) 04:34:20 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:20 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000040), 0xffffffffffffffff, 0x0) 04:34:20 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84c00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 04:34:20 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84c00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 04:34:21 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff030000000a0000", 0x1e5) 04:34:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$TCSETS(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6063307d380fbce49a321a7c076ee77c1707d0"}) 04:34:22 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 04:34:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@local, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'authencesn(blake2s-256-arm,xchacha12-generic)\x00'}}}]}, 0x184}}, 0x0) 04:34:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) syz_io_uring_setup(0x741b, &(0x7f0000000140), &(0x7f00003bb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000000)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:34:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/78) 04:34:22 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000014000)="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", 0x11d, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f0000015200)) getdents(r0, &(0x7f0000000800)=""/248, 0xf8) 04:34:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff030000000a0000", 0x1e5) 04:34:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@local, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'authencesn(blake2s-256-arm,xchacha12-generic)\x00'}}}]}, 0x184}}, 0x0) 04:34:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/78) 04:34:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) syz_io_uring_setup(0x741b, &(0x7f0000000140), &(0x7f00003bb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000000)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:34:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x40b, 0x60000000, 0xffffff88, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1034.439826][T10828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=320 sclass=netlink_route_socket pid=10828 comm=syz-executor.4 04:34:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$TCSETS(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6063307d380fbce49a321a7c076ee77c1707d0"}) 04:34:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff030000000a0000", 0x1e5) 04:34:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/78) 04:34:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:34:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@local, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'authencesn(blake2s-256-arm,xchacha12-generic)\x00'}}}]}, 0x184}}, 0x0) 04:34:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff030000000a0000", 0x1e5) [ 1034.532037][T10844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=320 sclass=netlink_route_socket pid=10844 comm=syz-executor.4 04:34:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$TCSETS(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6063307d380fbce49a321a7c076ee77c1707d0"}) 04:34:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfc, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/78) 04:34:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@local, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'authencesn(blake2s-256-arm,xchacha12-generic)\x00'}}}]}, 0x184}}, 0x0) 04:34:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$TCSETS(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6063307d380fbce49a321a7c076ee77c1707d0"}) 04:34:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) syz_io_uring_setup(0x741b, &(0x7f0000000140), &(0x7f00003bb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000000)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:34:22 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 04:34:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:34:22 executing program 3: socket(0x10, 0x3, 0xf73000) 04:34:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1c, 0x0, 0x1c) 04:34:22 executing program 2: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xffffffffffffffff, 0x0) 04:34:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x80000000}, {0xa4}, {0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:22 executing program 3: socket(0x10, 0x3, 0xf73000) 04:34:22 executing program 1: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) [ 1034.704636][T10875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=320 sclass=netlink_route_socket pid=10875 comm=syz-executor.4 [ 1034.743023][ T25] kauditd_printk_skb: 61 callbacks suppressed 04:34:22 executing program 2: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xffffffffffffffff, 0x0) 04:34:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) syz_io_uring_setup(0x741b, &(0x7f0000000140), &(0x7f00003bb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000000)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:34:22 executing program 2: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xffffffffffffffff, 0x0) 04:34:22 executing program 3: socket(0x10, 0x3, 0xf73000) 04:34:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 1034.743099][ T25] audit: type=1326 audit(1628138062.509:4692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10878 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:22 executing program 1: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:34:22 executing program 3: socket(0x10, 0x3, 0xf73000) 04:34:22 executing program 2: setreuid(0xee01, 0xffffffffffffffff) setreuid(0xffffffffffffffff, 0x0) 04:34:22 executing program 1: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) [ 1034.836936][T10893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=320 sclass=netlink_route_socket pid=10893 comm=syz-executor.4 04:34:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x80000000}, {0xa4}, {0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x2, 0x3) vmsplice(r0, 0x0, 0x0, 0x0) 04:34:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01020000000000000000060000002900070073797374656d5f753a6f626a6563745f723a6e65747574696c735f657865635f743a7330bc0b00000800050000000000080004"], 0x50}}, 0x0) 04:34:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0xa, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 04:34:23 executing program 1: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) [ 1035.565224][ T25] audit: type=1326 audit(1628138063.329:4693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10878 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:34:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01020000000000000000060000002900070073797374656d5f753a6f626a6563745f723a6e65747574696c735f657865635f743a7330bc0b00000800050000000000080004"], 0x50}}, 0x0) 04:34:23 executing program 1: r0 = fsopen(&(0x7f0000000680)='autofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x9, 0x0, 0x0, 0x0) 04:34:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x2, 0x3) vmsplice(r0, 0x0, 0x0, 0x0) 04:34:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0xa, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 1035.654697][ T25] audit: type=1326 audit(1628138063.419:4694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10909 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x2, 0x3) vmsplice(r0, 0x0, 0x0, 0x0) 04:34:23 executing program 5: pselect6(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:34:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01020000000000000000060000002900070073797374656d5f753a6f626a6563745f723a6e65747574696c735f657865635f743a7330bc0b00000800050000000000080004"], 0x50}}, 0x0) 04:34:24 executing program 5: pselect6(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:34:24 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x7a04dcb7978ae643) set_mempolicy(0x1, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x2}) 04:34:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0xa, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 04:34:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x80000000}, {0xa4}, {0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:24 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x2, 0x3) vmsplice(r0, 0x0, 0x0, 0x0) 04:34:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0xa, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 04:34:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01020000000000000000060000002900070073797374656d5f753a6f626a6563745f723a6e65747574696c735f657865635f743a7330bc0b00000800050000000000080004"], 0x50}}, 0x0) 04:34:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 04:34:24 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x7a04dcb7978ae643) set_mempolicy(0x1, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x2}) [ 1036.542543][ T25] audit: type=1326 audit(1628138064.299:4695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10944 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:24 executing program 5: pselect6(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:34:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) ioprio_set$pid(0x1, r1, 0x0) 04:34:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0xf, 0x0}) 04:34:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x80000000}, {0xa4}, {0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:25 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x7a04dcb7978ae643) set_mempolicy(0x1, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x2}) 04:34:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0xf, 0x0}) 04:34:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) ioprio_set$pid(0x1, r1, 0x0) 04:34:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 04:34:25 executing program 5: pselect6(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:34:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 04:34:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) ioprio_set$pid(0x1, r1, 0x0) 04:34:25 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x7a04dcb7978ae643) set_mempolicy(0x1, 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x2}) 04:34:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0xf, 0x0}) [ 1037.426429][ T25] audit: type=1326 audit(1628138065.189:4696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10978 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 04:34:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) close(r1) 04:34:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) close(r1) 04:34:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 04:34:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0xf, 0x0}) 04:34:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) ioprio_set$pid(0x1, r1, 0x0) 04:34:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 04:34:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) close(r1) 04:34:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 04:34:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 04:34:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r4, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 04:34:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) close(r1) 04:34:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000000000fff, 0x7b4a) modify_ldt$write(0x1, &(0x7f0000000000)={0xe73}, 0x10) 04:34:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) close(r1) 04:34:26 executing program 3: r0 = socket(0xa, 0x3, 0x86) unshare(0x20040600) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:34:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000000000fff, 0x7b4a) modify_ldt$write(0x1, &(0x7f0000000000)={0xe73}, 0x10) 04:34:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) close(r1) 04:34:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f00000000c0)) 04:34:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 04:34:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) close(r1) 04:34:26 executing program 3: r0 = socket(0xa, 0x3, 0x86) unshare(0x20040600) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:34:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000000000fff, 0x7b4a) modify_ldt$write(0x1, &(0x7f0000000000)={0xe73}, 0x10) 04:34:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:34:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, &(0x7f0000000040)=""/181, 0xb5) 04:34:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f00000000c0)) 04:34:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 04:34:26 executing program 3: r0 = socket(0xa, 0x3, 0x86) unshare(0x20040600) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:34:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000000000fff, 0x7b4a) modify_ldt$write(0x1, &(0x7f0000000000)={0xe73}, 0x10) 04:34:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, &(0x7f0000000040)=""/181, 0xb5) 04:34:26 executing program 3: r0 = socket(0xa, 0x3, 0x86) unshare(0x20040600) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:34:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f00000000c0)) 04:34:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 04:34:26 executing program 4: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = io_uring_setup(0xa7c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 04:34:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, &(0x7f0000000040)=""/181, 0xb5) 04:34:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f00000000c0)) 04:34:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:34:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, &(0x7f0000000040)=""/181, 0xb5) 04:34:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:34:27 executing program 4: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = io_uring_setup(0xa7c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 04:34:27 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x2000000) 04:34:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 04:34:27 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x2000000) 04:34:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 04:34:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x2000000) 04:34:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 04:34:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:34:27 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x2000000) 04:34:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0xa, &(0x7f0000000100)={0x8000000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 04:34:27 executing program 4: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = io_uring_setup(0xa7c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 04:34:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x4, 0xc}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 04:34:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:34:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 04:34:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x80) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:34:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x80) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:34:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 1040.233374][T11137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1040.250666][T11137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 04:34:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:34:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x4, 0xc}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 04:34:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:34:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x80) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:34:30 executing program 4: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = io_uring_setup(0xa7c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 04:34:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x80) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:34:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x4, 0xc}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) [ 1042.496467][T11167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:34:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 04:34:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 04:34:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x4, 0xc}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 04:34:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) [ 1042.549859][T11176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1042.625582][T11188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:33 executing program 0: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001140)='rw\x00', 0x0, 0x0) 04:34:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 04:34:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x80) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:34:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x1000f0, 0x0, 0x120000}, 0x20) 04:34:33 executing program 4: unshare(0x20060600) r0 = syz_io_uring_setup(0x579b, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 04:34:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x58, r1, 0x101, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x58}}, 0x0) 04:34:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x80) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:34:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x1000f0, 0x0, 0x120000}, 0x20) 04:34:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 04:34:33 executing program 0: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001140)='rw\x00', 0x0, 0x0) 04:34:33 executing program 4: unshare(0x20060600) r0 = syz_io_uring_setup(0x579b, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 04:34:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x80) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:34:33 executing program 1: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001140)='rw\x00', 0x0, 0x0) 04:34:33 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1be83a8be00b00e630f1887231bf4546eff2d7"}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000040), 0x4) 04:34:33 executing program 0: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001140)='rw\x00', 0x0, 0x0) 04:34:33 executing program 4: unshare(0x20060600) r0 = syz_io_uring_setup(0x579b, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 04:34:33 executing program 5: set_mempolicy(0x8001, &(0x7f0000000000)=0x7, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 04:34:33 executing program 0: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001140)='rw\x00', 0x0, 0x0) 04:34:33 executing program 1: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001140)='rw\x00', 0x0, 0x0) 04:34:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x1000f0, 0x0, 0x120000}, 0x20) 04:34:33 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1be83a8be00b00e630f1887231bf4546eff2d7"}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000040), 0x4) 04:34:33 executing program 4: unshare(0x20060600) r0 = syz_io_uring_setup(0x579b, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 04:34:33 executing program 1: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000001140)='rw\x00', 0x0, 0x0) 04:34:33 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 04:34:33 executing program 5: set_mempolicy(0x8001, &(0x7f0000000000)=0x7, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 04:34:33 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1be83a8be00b00e630f1887231bf4546eff2d7"}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000040), 0x4) 04:34:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x1000f0, 0x0, 0x120000}, 0x20) 04:34:33 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000100)=[{0x84}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:34:33 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 04:34:33 executing program 5: set_mempolicy(0x8001, &(0x7f0000000000)=0x7, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 04:34:33 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x4b40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1be83a8be00b00e630f1887231bf4546eff2d7"}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000040), 0x4) 04:34:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000100)=[{0x84}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:34:33 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 04:34:33 executing program 5: set_mempolicy(0x8001, &(0x7f0000000000)=0x7, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 04:34:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 04:34:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) ftruncate(r1, 0xff0f) 04:34:33 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c7607e659f33974dc58a56b071acb8e71e8ce83c916fe4c1f482439c542ae12e8d953ffef7a5ab92222a921555a4c267a75cfc8ef5e10a0e2aba0c33874a5971a70d18c9be274a203a60dcc97004ef1a7de93e50b1856e05bf1740627e15eda"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000100)=[{0x84}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:34:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000003c0)=[r0, 0xffffffffffffffff], 0x2) 04:34:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) ftruncate(r1, 0xff0f) 04:34:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 04:34:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000100)=[{0x84}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:34:33 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 04:34:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 04:34:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) ftruncate(r1, 0xff0f) 04:34:33 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)=0xc) 04:34:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) ftruncate(r1, 0xff0f) 04:34:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x8020480) fstat(r0, &(0x7f0000000080)) 04:34:36 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 04:34:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f000031e000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xc8) shutdown(r2, 0x1) 04:34:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast2, 0xfffc, 0xfffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:34:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b52, &(0x7f0000000240)='2') 04:34:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x8020480) fstat(r0, &(0x7f0000000080)) 04:34:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x8020480) fstat(r0, &(0x7f0000000080)) 04:34:36 executing program 2: unshare(0x6c020400) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40000) 04:34:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000000340)={0x14, 0x6a, 0x1, 0x0, 0x0, "", [@generic='\t']}, 0x14}], 0x1}, 0x0) 04:34:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000000340)={0x14, 0x6a, 0x1, 0x0, 0x0, "", [@generic='\t']}, 0x14}], 0x1}, 0x0) 04:34:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast2, 0xfffc, 0xfffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:34:36 executing program 2: unshare(0x6c020400) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40000) 04:34:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000000340)={0x14, 0x6a, 0x1, 0x0, 0x0, "", [@generic='\t']}, 0x14}], 0x1}, 0x0) 04:34:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f000031e000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xc8) shutdown(r2, 0x1) 04:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x8020480) fstat(r0, &(0x7f0000000080)) 04:34:39 executing program 2: unshare(0x6c020400) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40000) 04:34:39 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:34:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast2, 0xfffc, 0xfffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:34:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e40)={0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000000340)={0x14, 0x6a, 0x1, 0x0, 0x0, "", [@generic='\t']}, 0x14}], 0x1}, 0x0) 04:34:39 executing program 2: unshare(0x6c020400) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x40000) 04:34:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r1) 04:34:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast2, 0xfffc, 0xfffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:34:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8007}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 04:34:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f000031e000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xc8) shutdown(r2, 0x1) 04:34:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r1) 04:34:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:42 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df00000000", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:34:42 executing program 4: r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/acpi_cpufreq', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 04:34:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r1) 04:34:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:42 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x0, 0x0) 04:34:42 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000002000300060000000000000000003800000000000000000000200001000000"], 0x69) close(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 04:34:42 executing program 4: r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/acpi_cpufreq', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 04:34:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r0 = syz_io_uring_setup(0x187, 0x0, &(0x7f00006d5000/0x2000)=nil, &(0x7f000031e000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xc8) shutdown(r2, 0x1) 04:34:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r1) 04:34:43 executing program 4: r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/acpi_cpufreq', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 04:34:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000002000300060000000000000000003800000000000000000000200001000000"], 0x69) close(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 04:34:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x0, 0x0) 04:34:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="e673c727a1636e2601ce75fb9a933951efc0a32f3bda762b2e10ae6f99a47e59422a10181ceeb4ed89583f44b64eab8091a4b99701d41b0229703363224680b0ac864465", 0x44}], 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:34:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x0, 0x0) 04:34:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000002000300060000000000000000003800000000000000000000200001000000"], 0x69) close(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 04:34:43 executing program 1: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="e673c727a1636e2601ce75fb9a933951efc0a32f3bda762b2e10ae6f99a47e59422a10181ceeb4ed89583f44b64eab8091a4b99701d41b0229703363224680b0ac864465", 0x44}], 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:34:43 executing program 4: r0 = io_uring_setup(0x2eac, &(0x7f0000000440)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/acpi_cpufreq', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 04:34:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="e673c727a1636e2601ce75fb9a933951efc0a32f3bda762b2e10ae6f99a47e59422a10181ceeb4ed89583f44b64eab8091a4b99701d41b0229703363224680b0ac864465", 0x44}], 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:34:43 executing program 1: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 4: r0 = io_uring_setup(0x5229, &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 04:34:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x0, 0x0) 04:34:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000002000300060000000000000000003800000000000000000000200001000000"], 0x69) close(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 04:34:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="e673c727a1636e2601ce75fb9a933951efc0a32f3bda762b2e10ae6f99a47e59422a10181ceeb4ed89583f44b64eab8091a4b99701d41b0229703363224680b0ac864465", 0x44}], 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 04:34:43 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 4: r0 = io_uring_setup(0x5229, &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 04:34:43 executing program 3: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 5: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000001680), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x8001, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)="e6", 0x1}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:34:43 executing program 4: r0 = io_uring_setup(0x5229, &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 04:34:43 executing program 4: r0 = io_uring_setup(0x5229, &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 04:34:43 executing program 1: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 5: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000001680), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x8001, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)="e6", 0x1}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:34:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 04:34:43 executing program 3: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 5: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000001680), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x8001, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)="e6", 0x1}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:34:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 04:34:43 executing program 5: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000001680), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x8001, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000000)="e6", 0x1}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 04:34:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 04:34:43 executing program 1: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 3: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000004980)=""/148, 0x94}], 0x1}}], 0x1, 0x10100, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) shutdown(r4, 0x0) 04:34:43 executing program 5: unshare(0x20040600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 04:34:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 04:34:43 executing program 5: unshare(0x20040600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 04:34:43 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c50000000100000000a73d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x4e}, {&(0x7f00000193c0)=""/102386, 0x18ff2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:43 executing program 5: unshare(0x20040600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 04:34:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) pread64(r0, 0x0, 0x0, 0x0) 04:34:43 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="010007e7062edbac35f8e0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1b, &(0x7f00000002c0)) 04:34:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 04:34:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x4}]}]}, 0xb0}}, 0x0) 04:34:43 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c50000000100000000a73d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x4e}, {&(0x7f00000193c0)=""/102386, 0x18ff2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:43 executing program 5: unshare(0x20040600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 04:34:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 04:34:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) pread64(r0, 0x0, 0x0, 0x0) 04:34:43 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="010007e7062edbac35f8e0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1b, &(0x7f00000002c0)) 04:34:43 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c50000000100000000a73d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x4e}, {&(0x7f00000193c0)=""/102386, 0x18ff2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1056.052087][T11576] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1056.065778][T11582] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 04:34:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 04:34:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x4}]}]}, 0xb0}}, 0x0) 04:34:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) pread64(r0, 0x0, 0x0, 0x0) 04:34:43 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c50000000100000000a73d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x4e}, {&(0x7f00000193c0)=""/102386, 0x18ff2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:43 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="010007e7062edbac35f8e0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1b, &(0x7f00000002c0)) 04:34:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 04:34:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}}, 0x40) 04:34:43 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)) 04:34:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x4}]}]}, 0xb0}}, 0x0) [ 1056.156902][T11599] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 04:34:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 04:34:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) pread64(r0, 0x0, 0x0, 0x0) 04:34:44 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)) 04:34:44 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="010007e7062edbac35f8e0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1b, &(0x7f00000002c0)) 04:34:44 executing program 1: mq_open(&(0x7f0000000040)='\x93+\'\x00', 0x40, 0x0, &(0x7f0000000080)={0x8, 0x8, 0x9e43, 0x1}) [ 1056.220856][T11613] 9pnet: p9_fd_create_unix (11613): problem connecting socket: qY3aK: -111 [ 1056.235518][T11615] 9pnet: p9_fd_create_unix (11615): problem connecting socket: qY3aK: -111 04:34:44 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x28601, 0x0) pwrite64(r0, 0x0, 0x0, 0x72) 04:34:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 04:34:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x4}]}]}, 0xb0}}, 0x0) 04:34:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:34:44 executing program 1: mq_open(&(0x7f0000000040)='\x93+\'\x00', 0x40, 0x0, &(0x7f0000000080)={0x8, 0x8, 0x9e43, 0x1}) 04:34:44 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)) [ 1056.272284][T11623] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1056.289742][T11627] 9pnet: p9_fd_create_unix (11627): problem connecting socket: qY3aK: -111 04:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 04:34:44 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x28601, 0x0) pwrite64(r0, 0x0, 0x0, 0x72) 04:34:44 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x0, 0x80000162}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:34:44 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x28601, 0x0) pwrite64(r0, 0x0, 0x0, 0x72) 04:34:44 executing program 1: mq_open(&(0x7f0000000040)='\x93+\'\x00', 0x40, 0x0, &(0x7f0000000080)={0x8, 0x8, 0x9e43, 0x1}) 04:34:44 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)) 04:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 04:34:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 1056.344012][T11639] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1056.365903][T11644] 9pnet: p9_fd_create_unix (11644): problem connecting socket: qY3aK: -111 04:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 04:34:44 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x28601, 0x0) pwrite64(r0, 0x0, 0x0, 0x72) 04:34:44 executing program 1: mq_open(&(0x7f0000000040)='\x93+\'\x00', 0x40, 0x0, &(0x7f0000000080)={0x8, 0x8, 0x9e43, 0x1}) 04:34:44 executing program 4: r0 = syz_io_uring_setup(0x5421, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r2, 0x2a, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:44 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x0, 0x80000162}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 1056.437093][T11658] 9pnet: p9_fd_create_unix (11658): problem connecting socket: qY3aK: -111 04:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 04:34:44 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 04:34:44 executing program 0: unshare(0x8060400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffffd, 0x4) 04:34:44 executing program 5: setreuid(0x0, 0xee01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x418081, 0x0) 04:34:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:34:44 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x0, 0x80000162}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:34:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x19, 0x13, 0x0, 0x5c}}) 04:34:44 executing program 0: unshare(0x8060400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffffd, 0x4) 04:34:44 executing program 4: r0 = syz_io_uring_setup(0x5421, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r2, 0x2a, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newae={0x40, 0x1d, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in=@local}}, 0x40}}, 0x0) 04:34:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x19, 0x13, 0x0, 0x5c}}) 04:34:44 executing program 0: unshare(0x8060400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffffd, 0x4) 04:34:44 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x0, 0x80000162}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newae={0x40, 0x1d, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in=@local}}, 0x40}}, 0x0) 04:34:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x19, 0x13, 0x0, 0x5c}}) 04:34:44 executing program 0: unshare(0x8060400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xfffffffd, 0x4) 04:34:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:34:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x19, 0x13, 0x0, 0x5c}}) 04:34:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:34:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="b9", 0x1}], 0x1, 0x0) 04:34:44 executing program 4: r0 = syz_io_uring_setup(0x5421, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r2, 0x2a, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newae={0x40, 0x1d, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in=@local}}, 0x40}}, 0x0) 04:34:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="b9", 0x1}], 0x1, 0x0) 04:34:44 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newae={0x40, 0x1d, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in=@local}}, 0x40}}, 0x0) 04:34:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="b9", 0x1}], 0x1, 0x0) 04:34:44 executing program 5: r0 = io_uring_setup(0x5afe, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 04:34:44 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="b9", 0x1}], 0x1, 0x0) 04:34:44 executing program 5: r0 = io_uring_setup(0x5afe, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 04:34:44 executing program 4: r0 = syz_io_uring_setup(0x5421, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r2, 0x2a, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:34:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="09070000008f3e582e047c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:47 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_loaded', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:34:47 executing program 5: r0 = io_uring_setup(0x5afe, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 04:34:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)='M', 0x10012}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x8000000) 04:34:47 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) 04:34:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:34:47 executing program 5: r0 = io_uring_setup(0x5afe, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 04:34:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="09070000008f3e582e047c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:47 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_loaded', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:34:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @mcast2, @local}) 04:34:47 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) 04:34:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:34:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @mcast2, @local}) 04:34:47 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_loaded', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:34:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="09070000008f3e582e047c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:47 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x7857, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:47 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) [ 1059.910787][ T25] audit: type=1326 audit(1628138087.670:4697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11793 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:34:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @mcast2, @local}) 04:34:50 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_loaded', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:34:50 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x7857, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:50 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) 04:34:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="09070000008f3e582e047c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_gettime(0x0, &(0x7f0000006100)) 04:34:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:34:50 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x4) mbind(&(0x7f00000fb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 04:34:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, @mcast2, @local}) 04:34:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_gettime(0x0, &(0x7f0000006100)) [ 1062.839730][ T25] audit: type=1326 audit(1628138090.600:4698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11807 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:50 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00809e14e3b249a0227584"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006c00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x6e, [@loopback, @broadcast, @empty, @multicast1, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0xc, 0xf5, 0x3, 0x0, [{@empty}]}, @lsrr={0x83, 0x3}]}}}], 0x38}}], 0x2, 0x0) 04:34:53 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x7857, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:53 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00809e14e3b249a0227584"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:53 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x4) mbind(&(0x7f00000fb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 04:34:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:34:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_gettime(0x0, &(0x7f0000006100)) 04:34:53 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x4) mbind(&(0x7f00000fb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 04:34:53 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00809e14e3b249a0227584"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_gettime(0x0, &(0x7f0000006100)) 04:34:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006c00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x6e, [@loopback, @broadcast, @empty, @multicast1, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0xc, 0xf5, 0x3, 0x0, [{@empty}]}, @lsrr={0x83, 0x3}]}}}], 0x38}}], 0x2, 0x0) [ 1065.842410][ T25] audit: type=1326 audit(1628138093.610:4699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11841 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:53 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x4) mbind(&(0x7f00000fb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 04:34:53 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00809e14e3b249a0227584"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:34:53 executing program 0: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e5406", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:56 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x7857, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 04:34:56 executing program 3: dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x84, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fork() wait4(r0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) tkill(r0, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:34:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006c00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x6e, [@loopback, @broadcast, @empty, @multicast1, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0xc, 0xf5, 0x3, 0x0, [{@empty}]}, @lsrr={0x83, 0x3}]}}}], 0x38}}], 0x2, 0x0) 04:34:56 executing program 0: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e5406", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000000)=""/30, &(0x7f0000000040)=0x1e) 04:34:56 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 04:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000000)=""/30, &(0x7f0000000040)=0x1e) 04:34:56 executing program 0: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e5406", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006c00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x6e, [@loopback, @broadcast, @empty, @multicast1, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0xc, 0xf5, 0x3, 0x0, [{@empty}]}, @lsrr={0x83, 0x3}]}}}], 0x38}}], 0x2, 0x0) 04:34:56 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) [ 1068.868396][ T25] audit: type=1326 audit(1628138096.630:4700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11886 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000000)=""/30, &(0x7f0000000040)=0x1e) 04:34:56 executing program 4: mremap(&(0x7f000052a000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000413000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00004c3000/0x2000)=nil) 04:34:57 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 04:34:57 executing program 3: dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x84, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fork() wait4(r0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) tkill(r0, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:34:57 executing program 0: capset(&(0x7f0000000900)={0x19980330}, &(0x7f0000000940)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bdd63f10b4be0208e5406", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:34:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000000)=""/30, &(0x7f0000000040)=0x1e) 04:34:57 executing program 4: mremap(&(0x7f000052a000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000413000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00004c3000/0x2000)=nil) 04:34:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001800000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41004c47eba200daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:34:57 executing program 4: mremap(&(0x7f000052a000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000413000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00004c3000/0x2000)=nil) 04:34:57 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "0f8ef6254bc9a5df", "8a90d4a5d7263b134f1a29f8aebcf574397d3bba381af296b9237fac2e7de3c5"}) tkill(r0, 0x7) 04:34:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:34:57 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x2502, 0x0) 04:34:57 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 04:34:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:34:57 executing program 4: mremap(&(0x7f000052a000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000413000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00004c3000/0x2000)=nil) 04:34:57 executing program 3: dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x84, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fork() wait4(r0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) tkill(r0, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:34:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 04:34:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 04:34:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x52, 0x0) 04:34:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:34:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 04:34:57 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "0f8ef6254bc9a5df", "8a90d4a5d7263b134f1a29f8aebcf574397d3bba381af296b9237fac2e7de3c5"}) tkill(r0, 0x7) 04:34:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x52, 0x0) 04:34:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000100, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10500000000000b094d2b9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 04:34:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 04:34:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 04:34:57 executing program 3: dup(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x84, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fork() wait4(r0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) tkill(r0, 0x32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:34:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 04:34:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x52, 0x0) 04:34:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 04:34:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x401) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "16988aaf9fcd3be9"}) 04:34:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x200, 0x0) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r2, 0x0) 04:34:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x52, 0x0) 04:34:58 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "0f8ef6254bc9a5df", "8a90d4a5d7263b134f1a29f8aebcf574397d3bba381af296b9237fac2e7de3c5"}) tkill(r0, 0x7) 04:34:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r2, 0x0) 04:34:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r2, 0x0) 04:34:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}}}}], 0x5000}}], 0x2, 0x0) 04:34:58 executing program 4: setrlimit(0xb, &(0x7f00000009c0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 04:34:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r2, 0x0) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r2, 0x0) 04:34:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}}}}], 0x5000}}], 0x2, 0x0) 04:34:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r2, 0x0) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r2, 0x0) 04:34:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:34:58 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x3}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "0f8ef6254bc9a5df", "8a90d4a5d7263b134f1a29f8aebcf574397d3bba381af296b9237fac2e7de3c5"}) tkill(r0, 0x7) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 04:34:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}}}}], 0x5000}}], 0x2, 0x0) 04:34:58 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x3, 0x5, 0x0, 0x0, &(0x7f0000000000), 0xbffffffe) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000380)="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", 0x111, 0x5}, {&(0x7f0000000240)="ccf608ebe159323fe02a3435d79ec0a83334a90c13fbea5a6b8a5fc81d79b3dff28d46973eaa5b8427edde4c6c4dfc81432acf64c25ed3ed8d081c6b6d1522b01ab58422c7c7874cd6ac477d5d8dfb9b552cba348a1fc428f6a1088ff5dec3dacbe25c8ccf27a2c114c178a552c5906d3c6635e7e62d3a9fd33d125f51da0e1df14f061044bdb87bf9c7fbf63b12bbb33a3105251b0473340aad2d647df8e73763ec1e62aff4d43d8dd1ee29bbe2f14c7ec48df81091acc756645a6a68b79013fa41383ef930385fffe9c7a51f9687133ba5e5f7e6175dee", 0xd8, 0x3}], 0x802000, &(0x7f0000000340)={[{@max_batch_time={'max_batch_time', 0x3d, 0x81}}]}) 04:34:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:34:58 executing program 4: setrlimit(0xb, &(0x7f00000009c0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 04:34:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}}}}], 0x5000}}], 0x2, 0x0) 04:34:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 04:34:58 executing program 0: shmctl$IPC_RMID(0x0, 0xfe) 04:34:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) [ 1070.817640][T12062] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 1070.827256][T12067] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 04:34:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 04:34:58 executing program 4: setrlimit(0xb, &(0x7f00000009c0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 04:34:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 04:34:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:34:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 04:34:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:34:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:34:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 04:34:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 04:34:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x108, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000002c0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554e815ed45942c6db3f3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f00000008c0)=""/215, 0xd7}], 0x7, &(0x7f0000000a40)=""/201, 0xc9}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=""/3, 0x3}, 0x772}, {{0x0, 0x0, &(0x7f0000001080)}}], 0x3, 0x40000000, &(0x7f0000002400)={0x0, 0x3938700}) 04:34:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setuid(0x0) sendfile(r3, r4, 0x0, 0x20000000005) 04:34:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:34:58 executing program 4: setrlimit(0xb, &(0x7f00000009c0)) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 04:34:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001100)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000980)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x94, 0x4, "98cf"}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 04:34:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 04:34:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 04:34:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:34:59 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r2, &(0x7f0000000440)=""/27, 0x1b) sendfile(r3, r1, 0x0, 0x8000001) 04:34:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001100)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000980)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x94, 0x4, "98cf"}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 04:34:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 04:34:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001100)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000980)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x94, 0x4, "98cf"}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) [ 1071.367723][T12135] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 04:34:59 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = gettid() tkill(r1, 0x1b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) [ 1071.488194][T12138] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 04:35:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setuid(0x0) sendfile(r3, r4, 0x0, 0x20000000005) 04:35:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001100)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000980)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x94, 0x4, "98cf"}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 04:35:00 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = gettid() tkill(r1, 0x1b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) 04:35:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 04:35:00 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r2, &(0x7f0000000440)=""/27, 0x1b) sendfile(r3, r1, 0x0, 0x8000001) 04:35:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 04:35:00 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = gettid() tkill(r1, 0x1b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) 04:35:00 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = gettid() tkill(r1, 0x1b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0, 0x0) 04:35:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 04:35:00 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r2, &(0x7f0000000440)=""/27, 0x1b) sendfile(r3, r1, 0x0, 0x8000001) [ 1072.274230][T12161] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 1072.285525][T12162] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 04:35:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 04:35:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setuid(0x0) sendfile(r3, r4, 0x0, 0x20000000005) [ 1072.382110][T12172] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 1072.475626][T12183] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 04:35:00 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001780)=0x6, 0x4) 04:35:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 04:35:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 04:35:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setuid(0x0) sendfile(r3, r4, 0x0, 0x20000000005) 04:35:00 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r2, &(0x7f0000000440)=""/27, 0x1b) sendfile(r3, r1, 0x0, 0x8000001) 04:35:00 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001a0007881dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) 04:35:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd8) 04:35:00 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001780)=0x6, 0x4) 04:35:00 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001a0007881dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) [ 1073.156442][T12191] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 1073.165156][T12193] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 04:35:01 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001a0007881dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) 04:35:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setuid(0x0) sendfile(r3, r4, 0x0, 0x20000000005) 04:35:01 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd8) 04:35:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setuid(0x0) sendfile(r3, r4, 0x0, 0x20000000005) 04:35:01 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd8) 04:35:01 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd8) 04:35:01 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001780)=0x6, 0x4) 04:35:01 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001a0007881dfffd946f610500020003e8fe0208010001080008000200ac141416", 0x24}], 0x1}, 0x0) 04:35:01 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd8) 04:35:01 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1a, 0x0, 0x0) 04:35:01 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001780)=0x6, 0x4) 04:35:01 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd8) 04:35:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4204, r2, 0x2, &(0x7f0000000080)={0x0}) 04:35:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setuid(0x0) sendfile(r3, r4, 0x0, 0x20000000005) 04:35:02 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1a, 0x0, 0x0) 04:35:02 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1a, 0x0, 0x0) 04:35:02 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 04:35:02 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, &(0x7f0000000040)=0xffffffffffffffd8) 04:35:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4204, r2, 0x2, &(0x7f0000000080)={0x0}) 04:35:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4204, r2, 0x2, &(0x7f0000000080)={0x0}) 04:35:02 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1a, 0x0, 0x0) 04:35:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4204, r2, 0x2, &(0x7f0000000080)={0x0}) 04:35:02 executing program 2: add_key$keyring(&(0x7f0000000000), 0xfffffffffffffffc, 0x0, 0x0, 0x0) 04:35:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4204, r2, 0x2, &(0x7f0000000080)={0x0}) 04:35:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4204, r2, 0x2, &(0x7f0000000080)={0x0}) 04:35:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregset(0x4204, r2, 0x2, &(0x7f0000000080)={0x0}) 04:35:03 executing program 2: add_key$keyring(&(0x7f0000000000), 0xfffffffffffffffc, 0x0, 0x0, 0x0) 04:35:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:35:03 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:35:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x20060600) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 04:35:03 executing program 2: add_key$keyring(&(0x7f0000000000), 0xfffffffffffffffc, 0x0, 0x0, 0x0) 04:35:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:35:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 04:35:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 04:35:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 04:35:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:35:03 executing program 2: add_key$keyring(&(0x7f0000000000), 0xfffffffffffffffc, 0x0, 0x0, 0x0) 04:35:03 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:35:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x20060600) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 04:35:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:35:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x100000001, 0x3) r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:35:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x20060600) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 04:35:03 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:35:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 04:35:03 executing program 0: setresgid(0xee00, 0xffffffffffffffff, 0xee01) setregid(0x0, 0xee01) 04:35:03 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:35:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 04:35:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) unshare(0x20060600) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 04:35:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x100000001, 0x3) r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:35:03 executing program 0: setresgid(0xee00, 0xffffffffffffffff, 0xee01) setregid(0x0, 0xee01) 04:35:03 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000180)) 04:35:03 executing program 0: setresgid(0xee00, 0xffffffffffffffff, 0xee01) setregid(0x0, 0xee01) 04:35:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x100000001, 0x3) r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:35:03 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000180)) 04:35:03 executing program 0: setresgid(0xee00, 0xffffffffffffffff, 0xee01) setregid(0x0, 0xee01) 04:35:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 04:35:03 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) 04:35:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x100000001, 0x3) r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:35:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x8001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 04:35:03 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000180)) 04:35:03 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 04:35:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x74}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 04:35:03 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) 04:35:03 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) 04:35:03 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000180)) [ 1076.141005][ T25] audit: type=1326 audit(1628138103.900:4701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12353 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:35:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005940)=[{0x18, 0x1, 0x1, '\\'}], 0x18}}], 0x2, 0x0) 04:35:03 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x800, 0x51d}) 04:35:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x8}]}, 0x1c}}, 0x0) 04:35:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005940)=[{0x18, 0x1, 0x1, '\\'}], 0x18}}], 0x2, 0x0) 04:35:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, 0x0, 0x0) 04:35:04 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000580), 0x48) 04:35:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005940)=[{0x18, 0x1, 0x1, '\\'}], 0x18}}], 0x2, 0x0) [ 1076.782382][T12360] ================================================================== [ 1076.790468][T12360] BUG: KCSAN: data-race in ext4_sync_file / writeback_single_inode [ 1076.798336][T12360] [ 1076.800646][T12360] write to 0xffff8881017ea398 of 8 bytes by task 12372 on cpu 0: [ 1076.808336][T12360] writeback_single_inode+0x148/0x3c0 [ 1076.813685][T12360] sync_inode_metadata+0x57/0x80 [ 1076.818598][T12360] ext4_sync_file+0x359/0x670 [ 1076.823249][T12360] vfs_fsync_range+0x107/0x120 [ 1076.827988][T12360] ext4_buffered_write_iter+0x39c/0x3f0 [ 1076.833509][T12360] ext4_file_write_iter+0x2e7/0x11d0 [ 1076.838767][T12360] do_iter_readv_writev+0x2cb/0x360 [ 1076.843940][T12360] do_iter_write+0x112/0x4c0 [ 1076.848507][T12360] vfs_iter_write+0x4c/0x70 [ 1076.852996][T12360] iter_file_splice_write+0x40a/0x750 [ 1076.858367][T12360] direct_splice_actor+0x80/0xa0 [ 1076.863299][T12360] splice_direct_to_actor+0x345/0x650 [ 1076.868651][T12360] do_splice_direct+0xf5/0x170 [ 1076.873400][T12360] do_sendfile+0x773/0xda0 [ 1076.877790][T12360] __x64_sys_sendfile64+0xa9/0x130 [ 1076.882876][T12360] do_syscall_64+0x3d/0x90 [ 1076.887270][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1076.893143][T12360] [ 1076.895442][T12360] read to 0xffff8881017ea398 of 8 bytes by task 12360 on cpu 1: [ 1076.903042][T12360] ext4_sync_file+0x294/0x670 [ 1076.907706][T12360] vfs_fsync_range+0x107/0x120 [ 1076.912446][T12360] ext4_buffered_write_iter+0x39c/0x3f0 [ 1076.918229][T12360] ext4_file_write_iter+0x2e7/0x11d0 [ 1076.923502][T12360] do_iter_readv_writev+0x2cb/0x360 [ 1076.928678][T12360] do_iter_write+0x112/0x4c0 [ 1076.933241][T12360] vfs_iter_write+0x4c/0x70 [ 1076.937719][T12360] iter_file_splice_write+0x40a/0x750 [ 1076.943083][T12360] direct_splice_actor+0x80/0xa0 [ 1076.947995][T12360] splice_direct_to_actor+0x345/0x650 [ 1076.953342][T12360] do_splice_direct+0xf5/0x170 [ 1076.958080][T12360] do_sendfile+0x773/0xda0 [ 1076.962490][T12360] __x64_sys_sendfile64+0xa9/0x130 [ 1076.967597][T12360] do_syscall_64+0x3d/0x90 [ 1076.972024][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1076.977908][T12360] [ 1076.980209][T12360] value changed: 0x0000000000000007 -> 0x0000000000000080 [ 1076.987294][T12360] [ 1076.989595][T12360] Reported by Kernel Concurrency Sanitizer on: [ 1076.995724][T12360] CPU: 1 PID: 12360 Comm: syz-executor.0 Not tainted 5.14.0-rc4-syzkaller #0 [ 1077.004465][T12360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1077.014515][T12360] ================================================================== 04:35:04 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:35:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x8}]}, 0x1c}}, 0x0) 04:35:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005940)=[{0x18, 0x1, 0x1, '\\'}], 0x18}}], 0x2, 0x0) 04:35:04 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000580), 0x48) 04:35:04 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 04:35:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x74}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) [ 1077.028369][ T25] audit: type=1326 audit(1628138104.791:4702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12353 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:35:04 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 04:35:04 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000580), 0x48) 04:35:04 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:35:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x8}]}, 0x1c}}, 0x0) [ 1077.101699][ T25] audit: type=1326 audit(1628138104.861:4703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12390 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:35:04 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000580), 0x48) 04:35:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x8}]}, 0x1c}}, 0x0) 04:35:04 executing program 1: setxattr$system_posix_acl(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000200000000000000020"], 0x24, 0x0) 04:35:04 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/158}, 0xa6, 0x90906766eb8c84fc, 0x0) 04:35:05 executing program 1: setxattr$system_posix_acl(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000200000000000000020"], 0x24, 0x0) 04:35:05 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:35:05 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 04:35:05 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/158}, 0xa6, 0x90906766eb8c84fc, 0x0) 04:35:05 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 04:35:05 executing program 1: setxattr$system_posix_acl(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000200000000000000020"], 0x24, 0x0) 04:35:05 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x74}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 04:35:05 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/158}, 0xa6, 0x90906766eb8c84fc, 0x0) 04:35:05 executing program 1: setxattr$system_posix_acl(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000200000000000000020"], 0x24, 0x0) 04:35:05 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/158}, 0xa6, 0x90906766eb8c84fc, 0x0) 04:35:05 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) [ 1078.043138][ T25] audit: type=1326 audit(1628138105.811:4704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12438 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:35:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) io_setup(0x0, &(0x7f0000000100)) pipe2(&(0x7f0000001100), 0x0) 04:35:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) io_setup(0x0, &(0x7f0000000100)) pipe2(&(0x7f0000001100), 0x0) 04:35:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) io_setup(0x0, &(0x7f0000000100)) pipe2(&(0x7f0000001100), 0x0) 04:35:06 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) 04:35:06 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 04:35:06 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 04:35:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0x74}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 04:35:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) 04:35:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) io_setup(0x0, &(0x7f0000000100)) pipe2(&(0x7f0000001100), 0x0) 04:35:06 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) 04:35:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) 04:35:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f00000001c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:35:06 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) [ 1078.962665][ T25] audit: type=1326 audit(1628138106.731:4705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12472 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:35:06 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) 04:35:06 executing program 3: r0 = gettid() r1 = io_uring_setup(0x5585, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0xf, 0x0, 0x0) tkill(r0, 0x7) 04:35:06 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) 04:35:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x4030e, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="010000000000000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000000c0)) 04:35:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @multicast1=0xe0000002}, @l2tp={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @multicast2}, 0x7f}) 04:35:07 executing program 3: r0 = gettid() r1 = io_uring_setup(0x5585, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0xf, 0x0, 0x0) tkill(r0, 0x7) 04:35:07 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000180)=0x81, 0x2) perf_event_open(&(0x7f0000000200)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:35:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f00000001c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:35:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f00000001c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:35:07 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653076bae897094e7b126b097eaa769be6d05c41b113c4a198854b92238c55fe53274293e5dec7aa2fb551b019ede4000df00f666edaa3ce64b4e724ae8dd0887419256e50d9966b5fb8efe5cbc029a1174b9b0010000000000000036ca864f31a3adf82a09bc0dcf5d1ff081e63668aa85c0cbbbb316d0b89f3566ff244b20ccaa27ee432f40d8640c1665e8d0f67aacf9dc3f0db9ae6bd85ccfe94027bcf7245b8312b9e7ff0000000855b6667c0d8d23baf56af384befe5aef498698c6b393dc9558eb7e5ed6762fbdd9f3c9691af407b38b07f1923f05bc31b2d8150000", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:35:07 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b57fde48c52b1a837606a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:35:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/4096, 0x10) 04:35:07 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b57fde48c52b1a837606a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:35:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 04:35:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/4096, 0x10) 04:35:07 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b57fde48c52b1a837606a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:35:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/4096, 0x10) 04:35:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f00000001c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:35:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f00000001c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:35:07 executing program 3: r0 = gettid() r1 = io_uring_setup(0x5585, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0xf, 0x0, 0x0) tkill(r0, 0x7) 04:35:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 04:35:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/4096, 0x10) 04:35:07 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b57fde48c52b1a837606a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:35:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x10) 04:35:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f00000001c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:35:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f00000001c0), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 04:35:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 04:35:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 04:35:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x10) 04:35:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 04:35:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 04:35:08 executing program 3: r0 = gettid() r1 = io_uring_setup(0x5585, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0xf, 0x0, 0x0) tkill(r0, 0x7) 04:35:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 04:35:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x10) 04:35:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 04:35:08 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg$sock(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)="9900f5f0", 0x4}], 0x1}}], 0x1, 0x84810) 04:35:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00003d8000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:35:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 04:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x10}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xf8}}, 0x0) 04:35:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x10) 04:35:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00003d8000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:35:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 04:35:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 04:35:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 04:35:08 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000000c0)) 04:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x10}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xf8}}, 0x0) 04:35:08 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3a) 04:35:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00003d8000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:35:08 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000240)="c4099a004675b7b001cc94ca26c6b4bde3f504b6e9a22899f339cbe0bf5cc12cb0cda6f3b2320f8e2a3959719cf85022755f7aa75095c4d4b4c7e377456673f1fe8d9419eb7ba6154d28888c25fa07ef9ecd477497366fb8ba8d7aa5b02186"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x10}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xf8}}, 0x0) 04:35:08 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3a) 04:35:08 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000000c0)) 04:35:08 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="1d67780ce5") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000140)={0x0}) 04:35:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f00003d8000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x10}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xf8}}, 0x0) 04:35:08 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="1d67780ce5") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000140)={0x0}) 04:35:08 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000000c0)) 04:35:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400040001000240000004f8", 0x16}], 0x0, &(0x7f0000000140)) 04:35:08 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3a) 04:35:08 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="1d67780ce5") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000140)={0x0}) 04:35:11 executing program 4: rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 04:35:11 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f00000000c0)) 04:35:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000240)="c4099a004675b7b001cc94ca26c6b4bde3f504b6e9a22899f339cbe0bf5cc12cb0cda6f3b2320f8e2a3959719cf85022755f7aa75095c4d4b4c7e377456673f1fe8d9419eb7ba6154d28888c25fa07ef9ecd477497366fb8ba8d7aa5b02186"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:35:11 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="1d67780ce5") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000140)={0x0}) 04:35:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3a) 04:35:11 executing program 4: rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 04:35:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5435, 0x0) 04:35:11 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) close(r0) 04:35:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:35:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:35:11 executing program 4: rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 04:35:11 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) 04:35:11 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:35:14 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000240)="c4099a004675b7b001cc94ca26c6b4bde3f504b6e9a22899f339cbe0bf5cc12cb0cda6f3b2320f8e2a3959719cf85022755f7aa75095c4d4b4c7e377456673f1fe8d9419eb7ba6154d28888c25fa07ef9ecd477497366fb8ba8d7aa5b02186"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) close(r0) 04:35:14 executing program 4: rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 04:35:14 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 04:35:14 executing program 0: unshare(0x60400) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10001, "529fb8ff5afd77722341d1f20a316724b1584ddfeeb02c2d62e77d72182f90fe"}) 04:35:14 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) close(r0) 04:35:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000172000/0x1000)=nil) madvise(&(0x7f00003f3000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000dab000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) munmap(&(0x7f00007e6000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 04:35:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)="cb", 0x1}], 0x1, 0x7ffffc, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 04:35:14 executing program 0: unshare(0x60400) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10001, "529fb8ff5afd77722341d1f20a316724b1584ddfeeb02c2d62e77d72182f90fe"}) 04:35:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) close(r0) 04:35:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000172000/0x1000)=nil) madvise(&(0x7f00003f3000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000dab000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) munmap(&(0x7f00007e6000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 04:35:14 executing program 0: unshare(0x60400) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10001, "529fb8ff5afd77722341d1f20a316724b1584ddfeeb02c2d62e77d72182f90fe"})