Warning: Permanently added '10.128.0.133' (ECDSA) to the list of known hosts. 2021/05/06 15:03:27 fuzzer started 2021/05/06 15:03:27 dialing manager at 10.128.0.163:32989 2021/05/06 15:03:27 syscalls: 1982 2021/05/06 15:03:27 code coverage: enabled 2021/05/06 15:03:27 comparison tracing: enabled 2021/05/06 15:03:27 extra coverage: enabled 2021/05/06 15:03:27 setuid sandbox: enabled 2021/05/06 15:03:27 namespace sandbox: enabled 2021/05/06 15:03:27 Android sandbox: enabled 2021/05/06 15:03:27 fault injection: enabled 2021/05/06 15:03:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/06 15:03:27 net packet injection: /dev/net/tun does not exist 2021/05/06 15:03:27 net device setup: enabled 2021/05/06 15:03:27 concurrency sanitizer: enabled 2021/05/06 15:03:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/06 15:03:27 USB emulation: /dev/raw-gadget does not exist 2021/05/06 15:03:27 hci packet injection: /dev/vhci does not exist 2021/05/06 15:03:27 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/06 15:03:27 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/06 15:03:28 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'do_nanosleep' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' 'lookup_fast' 'generic_write_end' 'audit_log_start' '__ext4_new_inode' 2021/05/06 15:03:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/06 15:03:28 fetching corpus: 50, signal 19451/22740 (executing program) 2021/05/06 15:03:28 fetching corpus: 97, signal 24779/29427 (executing program) 2021/05/06 15:03:28 fetching corpus: 147, signal 32860/38474 (executing program) 2021/05/06 15:03:28 fetching corpus: 197, signal 38414/44995 (executing program) 2021/05/06 15:03:28 fetching corpus: 247, signal 43841/51144 (executing program) 2021/05/06 15:03:28 fetching corpus: 297, signal 47811/55810 (executing program) 2021/05/06 15:03:28 fetching corpus: 347, signal 51366/59932 (executing program) 2021/05/06 15:03:28 fetching corpus: 395, signal 54862/63971 (executing program) 2021/05/06 15:03:29 fetching corpus: 445, signal 58279/67756 (executing program) 2021/05/06 15:03:29 fetching corpus: 495, signal 61641/71418 (executing program) 2021/05/06 15:03:29 fetching corpus: 545, signal 66172/75862 (executing program) 2021/05/06 15:03:29 fetching corpus: 595, signal 70763/80157 (executing program) 2021/05/06 15:03:29 fetching corpus: 645, signal 72730/82338 (executing program) 2021/05/06 15:03:29 fetching corpus: 695, signal 74403/84253 (executing program) 2021/05/06 15:03:29 fetching corpus: 745, signal 76433/86400 (executing program) 2021/05/06 15:03:29 fetching corpus: 795, signal 77641/87821 (executing program) 2021/05/06 15:03:29 fetching corpus: 845, signal 79888/89907 (executing program) 2021/05/06 15:03:29 fetching corpus: 895, signal 81550/91557 (executing program) 2021/05/06 15:03:30 fetching corpus: 944, signal 82888/92945 (executing program) 2021/05/06 15:03:30 fetching corpus: 994, signal 84871/94652 (executing program) 2021/05/06 15:03:30 fetching corpus: 1043, signal 86386/96025 (executing program) 2021/05/06 15:03:30 fetching corpus: 1093, signal 87177/96928 (executing program) 2021/05/06 15:03:30 fetching corpus: 1143, signal 88569/98193 (executing program) 2021/05/06 15:03:30 fetching corpus: 1193, signal 89624/99171 (executing program) 2021/05/06 15:03:30 fetching corpus: 1242, signal 90854/100307 (executing program) 2021/05/06 15:03:30 fetching corpus: 1292, signal 93994/102291 (executing program) 2021/05/06 15:03:30 fetching corpus: 1342, signal 95512/103340 (executing program) 2021/05/06 15:03:30 fetching corpus: 1392, signal 96943/104273 (executing program) 2021/05/06 15:03:31 fetching corpus: 1442, signal 98271/105153 (executing program) 2021/05/06 15:03:31 fetching corpus: 1492, signal 99359/105917 (executing program) 2021/05/06 15:03:31 fetching corpus: 1542, signal 100565/106669 (executing program) 2021/05/06 15:03:31 fetching corpus: 1591, signal 101476/107249 (executing program) 2021/05/06 15:03:31 fetching corpus: 1640, signal 102625/107906 (executing program) 2021/05/06 15:03:31 fetching corpus: 1690, signal 103558/108404 (executing program) 2021/05/06 15:03:31 fetching corpus: 1740, signal 104294/108818 (executing program) 2021/05/06 15:03:31 fetching corpus: 1790, signal 105728/109437 (executing program) 2021/05/06 15:03:31 fetching corpus: 1840, signal 107041/109940 (executing program) 2021/05/06 15:03:31 fetching corpus: 1890, signal 107838/110253 (executing program) 2021/05/06 15:03:31 fetching corpus: 1940, signal 108597/110540 (executing program) 2021/05/06 15:03:32 fetching corpus: 1990, signal 109584/110862 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111003 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111027 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111055 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111081 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111115 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111147 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111170 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111218 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111254 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111287 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111319 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111350 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111379 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111410 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111427 (executing program) 2021/05/06 15:03:32 fetching corpus: 2024, signal 109990/111427 (executing program) 2021/05/06 15:03:33 starting 6 fuzzer processes 15:03:33 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@block={'block', 0x3d, 0x400}}]}) 15:03:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "fd5bbccc44320601009882924b30d713992fab6ee2227d3b90206d9e0c5522e208a5580000763df6701d1385537129779d0000000000e4ffffffffffffff00"}, 0x2a, 0x0}}, {{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 15:03:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:03:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x15011, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 15:03:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) getrusage(0x0, &(0x7f0000000500)) 15:03:33 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001700)='./file1\x00', 0x420) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) [ 24.103487][ T25] audit: type=1400 audit(1620313413.674:8): avc: denied { execmem } for pid=1754 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 24.276112][ T1760] cgroup: Unknown subsys name 'perf_event' [ 24.285395][ T1761] cgroup: Unknown subsys name 'perf_event' [ 24.293040][ T1762] cgroup: Unknown subsys name 'perf_event' [ 24.298930][ T1760] cgroup: Unknown subsys name 'net_cls' [ 24.303498][ T1763] cgroup: Unknown subsys name 'perf_event' [ 24.306574][ T1761] cgroup: Unknown subsys name 'net_cls' [ 24.316740][ T1763] cgroup: Unknown subsys name 'net_cls' [ 24.321587][ T1762] cgroup: Unknown subsys name 'net_cls' [ 24.324460][ T1765] cgroup: Unknown subsys name 'perf_event' [ 24.329292][ T1766] cgroup: Unknown subsys name 'perf_event' [ 24.334350][ T1765] cgroup: Unknown subsys name 'net_cls' [ 24.344767][ T1766] cgroup: Unknown subsys name 'net_cls' 15:03:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) getrusage(0x0, &(0x7f0000000500)) 15:03:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) getrusage(0x0, &(0x7f0000000500)) 15:03:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x7fffffff}, {0x16}]}) getrusage(0x0, &(0x7f0000000500)) 15:03:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x15011, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 15:03:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) [ 29.040745][ T4484] loop0: detected capacity change from 0 to 240 15:03:38 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@block={'block', 0x3d, 0x400}}]}) 15:03:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 29.080980][ T4497] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "fd5bbccc44320601009882924b30d713992fab6ee2227d3b90206d9e0c5522e208a5580000763df6701d1385537129779d0000000000e4ffffffffffffff00"}, 0x2a, 0x0}}, {{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 15:03:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x15011, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 15:03:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) 15:03:38 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001700)='./file1\x00', 0x420) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) 15:03:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:03:38 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@block={'block', 0x3d, 0x400}}]}) 15:03:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) [ 29.167469][ T4520] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 29.190953][ T4525] loop0: detected capacity change from 0 to 240 15:03:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x15011, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 15:03:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) 15:03:38 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001700)='./file1\x00', 0x420) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) 15:03:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "fd5bbccc44320601009882924b30d713992fab6ee2227d3b90206d9e0c5522e208a5580000763df6701d1385537129779d0000000000e4ffffffffffffff00"}, 0x2a, 0x0}}, {{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 15:03:38 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@block={'block', 0x3d, 0x400}}]}) 15:03:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 29.276734][ T4544] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 29.299652][ T4550] loop0: detected capacity change from 0 to 240 15:03:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) 15:03:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) 15:03:39 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001700)='./file1\x00', 0x420) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) 15:03:39 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0xe2a) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 15:03:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) 15:03:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "fd5bbccc44320601009882924b30d713992fab6ee2227d3b90206d9e0c5522e208a5580000763df6701d1385537129779d0000000000e4ffffffffffffff00"}, 0x2a, 0x0}}, {{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0}}], 0x2, 0x0) 15:03:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) [ 29.396162][ T4571] loop0: detected capacity change from 0 to 240 [ 29.426248][ T4577] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:03:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 15:03:39 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0xe2a) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 15:03:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) 15:03:39 executing program 1: set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0xe2a) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 15:03:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:03:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 15:03:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendto$inet6(r1, &(0x7f0000000180)="1d334e055dc9855d490e6072ec2fbd293748f5310ea31699baa9d76cb838d72c44a2", 0x22, 0x0, 0x0, 0x0) 15:03:39 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0xe2a) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 15:03:39 executing program 2: syz_mount_image$nfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB=',,,defcontext=', @ANYBLOB=',fsc,']) 15:03:39 executing program 1: set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0xe2a) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 15:03:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:03:39 executing program 0: set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0xe2a) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 15:03:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 15:03:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 15:03:39 executing program 1: set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0xe2a) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 15:03:39 executing program 2: syz_mount_image$nfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB=',,,defcontext=', @ANYBLOB=',fsc,']) 15:03:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:03:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x156, &(0x7f0000000600)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:03:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 15:03:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 15:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 15:03:39 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x408) 15:03:39 executing program 2: syz_mount_image$nfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB=',,,defcontext=', @ANYBLOB=',fsc,']) 15:03:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 15:03:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f00000000c0)) 15:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 15:03:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x156, &(0x7f0000000600)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f800059995d267e04f4579298cddd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b292f726533865cbf11c2e5537877b9c935d3cc6e1cfb6ea23be293a887d95e266b5fbf54fc389f7e974701528183fba32ac79f84060b5dd4691d3f8bdc310acca796ef0294bb964bd517"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:03:39 executing program 2: syz_mount_image$nfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB=',,,defcontext=', @ANYBLOB=',fsc,']) 15:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 15:03:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 15:03:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x4}}) 15:03:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f00000000c0)) [ 29.850045][ T4671] loop5: detected capacity change from 0 to 264192 15:03:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x4}}) 15:03:39 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x408) 15:03:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x156, &(0x7f0000000600)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:03:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f00000000c0)) 15:03:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x4}}) 15:03:39 executing program 2: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 15:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 15:03:39 executing program 2: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 15:03:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x156, &(0x7f0000000600)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f800059995d267e04f4579298cddd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b292f726533865cbf11c2e5537877b9c935d3cc6e1cfb6ea23be293a887d95e266b5fbf54fc389f7e974701528183fba32ac79f84060b5dd4691d3f8bdc310acca796ef0294bb964bd517"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:03:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x4}}) 15:03:39 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 15:03:39 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x0, 0x9f) [ 30.199143][ T4719] loop5: detected capacity change from 0 to 264192 15:03:39 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 15:03:40 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x408) 15:03:40 executing program 2: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 15:03:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f00000000c0)) 15:03:40 executing program 0: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='3B', 0x2}], 0x1) 15:03:40 executing program 1: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 15:03:40 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x0, 0x9f) 15:03:40 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x0, 0x9f) 15:03:40 executing program 0: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='3B', 0x2}], 0x1) 15:03:40 executing program 2: creat(&(0x7f0000000500)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x5) 15:03:40 executing program 1: setgid(0xffffffffffffffff) setregid(0x0, 0x0) 15:03:40 executing program 0: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='3B', 0x2}], 0x1) [ 30.516310][ T4758] loop5: detected capacity change from 0 to 264192 15:03:40 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x0, 0x9f) 15:03:40 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x408) 15:03:40 executing program 2: unshare(0x24040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000280)=0xc) 15:03:40 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x0, 0x9f) 15:03:40 executing program 1: setgid(0xffffffffffffffff) setregid(0x0, 0x0) 15:03:40 executing program 0: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='3B', 0x2}], 0x1) 15:03:40 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x0, 0x9f) 15:03:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000400)="eb", 0x1, 0x20004804, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) 15:03:40 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) fallocate(r0, 0x0, 0x0, 0x9f) 15:03:40 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000140)=""/126, 0x7e) 15:03:40 executing program 2: unshare(0x24040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000280)=0xc) 15:03:40 executing program 1: setgid(0xffffffffffffffff) setregid(0x0, 0x0) 15:03:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000400)="eb", 0x1, 0x20004804, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) 15:03:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000400)="eb", 0x1, 0x20004804, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) 15:03:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f00000029c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:03:40 executing program 1: setgid(0xffffffffffffffff) setregid(0x0, 0x0) 15:03:40 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000140)=""/126, 0x7e) 15:03:40 executing program 2: unshare(0x24040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000280)=0xc) 15:03:40 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000140)=""/126, 0x7e) 15:03:40 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000140)=""/126, 0x7e) 15:03:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000400)="eb", 0x1, 0x20004804, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) 15:03:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$sndseq(r0, 0x0, 0x2b) 15:03:40 executing program 2: unshare(0x24040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000280)=0xc) 15:03:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f00000029c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:03:40 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000140)=""/126, 0x7e) 15:03:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f00000029c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:03:40 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000140)=""/126, 0x7e) 15:03:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f00000029c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:03:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$sndseq(r0, 0x0, 0x2b) 15:03:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$sndseq(r0, 0x0, 0x2b) 15:03:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704030000200000ed00002000000000000040000000000008000000", 0x200000bf}], 0x2) 15:03:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f00000029c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:03:40 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000140)=""/126, 0x7e) 15:03:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f00000029c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:03:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704030000200000ed00002000000000000040000000000008000000", 0x200000bf}], 0x2) 15:03:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$sndseq(r0, 0x0, 0x2b) 15:03:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$sndseq(r0, 0x0, 0x2b) 15:03:40 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0xee00, 0xee01, 0xee01, 0x0, 0x10}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) setuid(r5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:03:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f00000029c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 15:03:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$sndseq(r0, 0x0, 0x2b) 15:03:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, 0x0, 0x6, 0x0) 15:03:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704030000200000ed00002000000000000040000000000008000000", 0x200000bf}], 0x2) 15:03:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') write$sndseq(r0, 0x0, 0x2b) 15:03:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000680)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, 0x0}}, {{&(0x7f0000000880)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x18}}], 0x2, 0x0) 15:03:41 executing program 2: prctl$PR_SVE_GET_VL(0x2, 0x541000) 15:03:41 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0xee00, 0xee01, 0xee01, 0x0, 0x10}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) setuid(r5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:03:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, 0x0, 0x6, 0x0) 15:03:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704030000200000ed00002000000000000040000000000008000000", 0x200000bf}], 0x2) 15:03:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000680)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, 0x0}}, {{&(0x7f0000000880)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x18}}], 0x2, 0x0) 15:03:41 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0xee00, 0xee01, 0xee01, 0x0, 0x10}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) setuid(r5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:03:41 executing program 2: prctl$PR_SVE_GET_VL(0x2, 0x541000) 15:03:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000680)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, 0x0}}, {{&(0x7f0000000880)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x18}}], 0x2, 0x0) 15:03:41 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0xee00, 0xee01, 0xee01, 0x0, 0x10}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) setuid(r5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:03:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, 0x0, 0x6, 0x0) 15:03:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x1fb) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x58) 15:03:41 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0xee00, 0xee01, 0xee01, 0x0, 0x10}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) setuid(r5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:03:41 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0xee00, 0xee01, 0xee01, 0x0, 0x10}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) setuid(r5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:03:41 executing program 2: prctl$PR_SVE_GET_VL(0x2, 0x541000) 15:03:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000680)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, 0x0}}, {{&(0x7f0000000880)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x18}}], 0x2, 0x0) 15:03:41 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0xee00, 0xee01, 0xee01, 0x0, 0x10}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setgroups(0x2, &(0x7f0000000180)=[r2, 0x0]) setuid(r5) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:03:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, 0x0, 0x6, 0x0) 15:03:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x1fb) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x58) 15:03:41 executing program 2: prctl$PR_SVE_GET_VL(0x2, 0x541000) 15:03:41 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 15:03:41 executing program 0: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 15:03:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x80}}}, 0xb8}}, 0x0) 15:03:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f0000000000)) 15:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:03:41 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 15:03:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x1fb) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x58) 15:03:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f0000000000)) 15:03:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x80}}}, 0xb8}}, 0x0) 15:03:41 executing program 0: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 15:03:41 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 15:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:03:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x1fb) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x58) 15:03:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f0000000000)) 15:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:03:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x80}}}, 0xb8}}, 0x0) 15:03:41 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 15:03:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1268, &(0x7f0000000000)) 15:03:41 executing program 0: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 15:03:41 executing program 4: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 15:03:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30, 0x80}}}, 0xb8}}, 0x0) 15:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 15:03:41 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 15:03:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2d92940a73e7f79bf4cffd64b66fe03006f324b8015e6665b50b9a8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:41 executing program 0: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 15:03:41 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 15:03:41 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 15:03:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 15:03:41 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:41 executing program 4: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 15:03:41 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 15:03:41 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 15:03:41 executing program 4: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 15:03:41 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 15:03:41 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2d92940a73e7f79bf4cffd64b66fe03006f324b8015e6665b50b9a8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:44 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 15:03:44 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 15:03:44 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2d92940a73e7f79bf4cffd64b66fe03006f324b8015e6665b50b9a8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:44 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:44 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e21, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) 15:03:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2d92940a73e7f79bf4cffd64b66fe03006f324b8015e6665b50b9a8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:47 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 15:03:47 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='.\x00', 0x0, 0x0, 0x7f, 0x0) 15:03:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000001800)=[{&(0x7f0000000640)="b8c87ac01a62894d4d7b9c199f686d7d4372b6e874d92bcef33ff2fdf9e6959f8cee383e851a1b23b8", 0x29}], 0x1) 15:03:47 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 15:03:47 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='.\x00', 0x0, 0x0, 0x7f, 0x0) 15:03:47 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='.\x00', 0x0, 0x0, 0x7f, 0x0) 15:03:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2d92940a73e7f79bf4cffd64b66fe03006f324b8015e6665b50b9a8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:47 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 15:03:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000001800)=[{&(0x7f0000000640)="b8c87ac01a62894d4d7b9c199f686d7d4372b6e874d92bcef33ff2fdf9e6959f8cee383e851a1b23b8", 0x29}], 0x1) 15:03:47 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='.\x00', 0x0, 0x0, 0x7f, 0x0) 15:03:47 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 15:03:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2d92940a73e7f79bf4cffd64b66fe03006f324b8015e6665b50b9a8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000001800)=[{&(0x7f0000000640)="b8c87ac01a62894d4d7b9c199f686d7d4372b6e874d92bcef33ff2fdf9e6959f8cee383e851a1b23b8", 0x29}], 0x1) 15:03:50 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='.\x00', 0x0, 0x0, 0x7f, 0x0) 15:03:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 15:03:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 15:03:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f0000001800)=[{&(0x7f0000000640)="b8c87ac01a62894d4d7b9c199f686d7d4372b6e874d92bcef33ff2fdf9e6959f8cee383e851a1b23b8", 0x29}], 0x1) 15:03:50 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='.\x00', 0x0, 0x0, 0x7f, 0x0) 15:03:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2d92940a73e7f79bf4cffd64b66fe03006f324b8015e6665b50b9a8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:03:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 15:03:50 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000380)='.\x00', 0x0, 0x0, 0x7f, 0x0) 15:03:50 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f0000000140)="245452b60ed9a2f427d1f6e42fdc8b926ba00cc018444bd297a192fb7ce2b9a90401bb59b5ecc646cfc5b55717331c8a3ab9df10ae6f434259db3187b1c29ea4fafde0fcb3dc64ea7c0168b8f52cad0c8e9e625fdc60efda4c81900f9b5eb1b0dfa59bc1dc8c4a22eae3a8f1ca77ba9c3db7173a83558bad07963826fc630b686ac7be1ee1e7ebcbb88a7485e155c86fac77060567ff943771f6a3530fb24c80279576f294d8d03e231d6eb72ef8083dd9ac8d89ec4588447470bd3552c49a0daa2af305af6fa97003d7c17075c58d2de84bc5437524b32cefcf3d58ad01b4188e32c639c36b823bd88f8f4297a044e91985"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:03:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 15:03:53 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c10080008001e0002feffff", 0x24}], 0x1}, 0x0) 15:03:53 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f0000000140)="245452b60ed9a2f427d1f6e42fdc8b926ba00cc018444bd297a192fb7ce2b9a90401bb59b5ecc646cfc5b55717331c8a3ab9df10ae6f434259db3187b1c29ea4fafde0fcb3dc64ea7c0168b8f52cad0c8e9e625fdc60efda4c81900f9b5eb1b0dfa59bc1dc8c4a22eae3a8f1ca77ba9c3db7173a83558bad07963826fc630b686ac7be1ee1e7ebcbb88a7485e155c86fac77060567ff943771f6a3530fb24c80279576f294d8d03e231d6eb72ef8083dd9ac8d89ec4588447470bd3552c49a0daa2af305af6fa97003d7c17075c58d2de84bc5437524b32cefcf3d58ad01b4188e32c639c36b823bd88f8f4297a044e91985"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:03:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 15:03:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000080)) 15:03:53 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f0000000140)="245452b60ed9a2f427d1f6e42fdc8b926ba00cc018444bd297a192fb7ce2b9a90401bb59b5ecc646cfc5b55717331c8a3ab9df10ae6f434259db3187b1c29ea4fafde0fcb3dc64ea7c0168b8f52cad0c8e9e625fdc60efda4c81900f9b5eb1b0dfa59bc1dc8c4a22eae3a8f1ca77ba9c3db7173a83558bad07963826fc630b686ac7be1ee1e7ebcbb88a7485e155c86fac77060567ff943771f6a3530fb24c80279576f294d8d03e231d6eb72ef8083dd9ac8d89ec4588447470bd3552c49a0daa2af305af6fa97003d7c17075c58d2de84bc5437524b32cefcf3d58ad01b4188e32c639c36b823bd88f8f4297a044e91985"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:03:53 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0x1261, 0x0) 15:03:53 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c10080008001e0002feffff", 0x24}], 0x1}, 0x0) 15:03:53 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:03:53 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f0000000140)="245452b60ed9a2f427d1f6e42fdc8b926ba00cc018444bd297a192fb7ce2b9a90401bb59b5ecc646cfc5b55717331c8a3ab9df10ae6f434259db3187b1c29ea4fafde0fcb3dc64ea7c0168b8f52cad0c8e9e625fdc60efda4c81900f9b5eb1b0dfa59bc1dc8c4a22eae3a8f1ca77ba9c3db7173a83558bad07963826fc630b686ac7be1ee1e7ebcbb88a7485e155c86fac77060567ff943771f6a3530fb24c80279576f294d8d03e231d6eb72ef8083dd9ac8d89ec4588447470bd3552c49a0daa2af305af6fa97003d7c17075c58d2de84bc5437524b32cefcf3d58ad01b4188e32c639c36b823bd88f8f4297a044e91985"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 44.210447][ T5252] loop7: detected capacity change from 0 to 1036 [ 44.218124][ T5259] loop1: detected capacity change from 0 to 4 [ 44.244392][ T5259] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 15:03:53 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c10080008001e0002feffff", 0x24}], 0x1}, 0x0) 15:03:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000080)) 15:03:53 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:03:53 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x2, 0x0, 0x1800}, {}], 0x2) [ 44.253630][ T5259] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (800) 15:03:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:53 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c10080008001e0002feffff", 0x24}], 0x1}, 0x0) 15:03:53 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:03:53 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:03:53 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0x1261, 0x0) 15:03:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) [ 44.378225][ T5290] loop1: detected capacity change from 0 to 4 [ 44.411735][ T5301] loop7: detected capacity change from 0 to 1036 15:03:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000080)) [ 44.414736][ T5290] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.441039][ T5290] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (800) 15:03:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:54 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0x1261, 0x0) 15:03:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) [ 44.573048][ T5333] loop1: detected capacity change from 0 to 4 [ 44.590062][ T5333] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.599276][ T5333] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (800) [ 44.675579][ T5339] loop7: detected capacity change from 0 to 1036 15:03:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000003f00000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010000000000ddd86ae43cc8d7e9f4655f00000000000000000100beb98389d4410000000000000b0000000001", 0x67, 0x400}], 0x0, &(0x7f0000000080)) 15:03:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:54 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x2, 0x0, 0x1800}, {}], 0x2) 15:03:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:54 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0x1261, 0x0) 15:03:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:54 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x38, r2, 0x301, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x10}]}, 0x38}}, 0x0) 15:03:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) [ 45.228761][ T5368] loop1: detected capacity change from 0 to 4 [ 45.247540][ T5368] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.256825][ T5368] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (800) 15:03:54 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab3f4aa94476189206d6ca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:03:54 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab3f4aa94476189206d6ca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:03:54 executing program 1: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab3f4aa94476189206d6ca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 45.277377][ C1] hrtimer: interrupt took 38950 ns [ 45.288840][ T5381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.294041][ T5366] loop7: detected capacity change from 0 to 1036 [ 45.309769][ T5387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:54 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x38, r2, 0x301, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x10}]}, 0x38}}, 0x0) 15:03:54 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) [ 45.432605][ T5399] loop7: detected capacity change from 0 to 1036 [ 45.434927][ T5411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:55 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x2, 0x0, 0x1800}, {}], 0x2) 15:03:55 executing program 1: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab3f4aa94476189206d6ca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:03:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) 15:03:55 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab3f4aa94476189206d6ca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:03:55 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x38, r2, 0x301, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x10}]}, 0x38}}, 0x0) 15:03:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9dded", 0x4d}, {&(0x7f0000000580)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba1", 0x78}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) 15:03:55 executing program 1: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab3f4aa94476189206d6ca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:03:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) 15:03:55 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab3f4aa94476189206d6ca", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:03:55 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x38, r2, 0x301, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x10}]}, 0x38}}, 0x0) [ 46.086781][ T5438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:55 executing program 1: semop(0x0, 0x0, 0x6) 15:03:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x1000, 0x0) [ 46.151287][ T5433] loop7: detected capacity change from 0 to 1036 [ 46.183242][ T5458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:56 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x2, 0x0, 0x1800}, {}], 0x2) 15:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000240007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 15:03:56 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newae={0x1c, 0x1e, 0x15, 0x0, 0x0, {{@in=@empty=0xa000000}, @in6=@ipv4}}, 0x40}}, 0x0) 15:03:56 executing program 1: semop(0x0, 0x0, 0x6) 15:03:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 15:03:56 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000240007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 15:03:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 15:03:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newae={0x1c, 0x1e, 0x15, 0x0, 0x0, {{@in=@empty=0xa000000}, @in6=@ipv4}}, 0x40}}, 0x0) 15:03:56 executing program 1: semop(0x0, 0x0, 0x6) 15:03:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 15:03:57 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 1: semop(0x0, 0x0, 0x6) 15:03:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000240007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 15:03:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newae={0x1c, 0x1e, 0x15, 0x0, 0x0, {{@in=@empty=0xa000000}, @in6=@ipv4}}, 0x40}}, 0x0) 15:03:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 15:03:57 executing program 4: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000240007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) 15:03:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newae={0x1c, 0x1e, 0x15, 0x0, 0x0, {{@in=@empty=0xa000000}, @in6=@ipv4}}, 0x40}}, 0x0) 15:03:57 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffe49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) close(r2) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:03:57 executing program 4: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newpolicy={0xcc, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x180}}, [@srcaddr={0x14, 0xd, @in6=@private0}]}, 0xcc}}, 0x0) 15:03:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:57 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffe49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) close(r2) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:03:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffe49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) close(r2) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:03:57 executing program 4: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newpolicy={0xcc, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x180}}, [@srcaddr={0x14, 0xd, @in6=@private0}]}, 0xcc}}, 0x0) 15:03:57 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0x76, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/46) 15:03:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffe49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) close(r2) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:03:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffe49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) close(r2) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) [ 47.998085][ T5556] loop0: detected capacity change from 0 to 264192 15:03:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0xc04a01) 15:03:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffe49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) close(r2) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:03:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newpolicy={0xcc, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x180}}, [@srcaddr={0x14, 0xd, @in6=@private0}]}, 0xcc}}, 0x0) [ 48.068179][ T25] audit: type=1400 audit(1620313437.640:9): avc: denied { sys_admin } for pid=5551 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 15:03:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b0001", 0x17) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:03:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffe49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) close(r2) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:03:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0xc04a01) 15:03:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newpolicy={0xcc, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x180}}, [@srcaddr={0x14, 0xd, @in6=@private0}]}, 0xcc}}, 0x0) 15:03:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x3d, 0x0) 15:03:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x3d, 0x0) 15:03:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0xc04a01) 15:03:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x3d, 0x0) [ 48.331017][ T5637] loop5: detected capacity change from 0 to 264192 [ 48.354961][ T5641] loop3: detected capacity change from 0 to 264192 15:03:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b0001", 0x17) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:03:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0xc04a01) 15:03:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x3d, 0x0) 15:03:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147013fe5ff1a00ffff66538d750f6ee1d001093f136318ffd6caefe5a73f0500ab783c7d752937fe5422f8b12efa5dbb9fb245f2d1eaa3ca203640e3e1c7f9cf6d2223d569b6fe53fd32283d7628e90f21c8c43e99720ed72373a3e96ccd9a517752e54a9776e8d92c8cca06f571199725b26547f8ff103ad731ab11da4b04b2ac8fb036c9e1de6228128e2fea049fbb92eac6ea99d0d1623d", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:03:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="00040600fcfeff800000003a4288443e7ff09b5ed7750700feff162d02010800000000000000776075c4171fa31b4f36366194335b71e5fe003b40040000710e13"], 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5568c3244a8420560bb625729101611fa07b56"}) 15:03:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b0001", 0x17) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:03:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) 15:03:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:03:59 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 15:03:59 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) 15:03:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="00040600fcfeff800000003a4288443e7ff09b5ed7750700feff162d02010800000000000000776075c4171fa31b4f36366194335b71e5fe003b40040000710e13"], 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5568c3244a8420560bb625729101611fa07b56"}) 15:03:59 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 15:03:59 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:03:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) [ 49.993894][ T5771] loop4: detected capacity change from 0 to 264192 15:03:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="00040600fcfeff800000003a4288443e7ff09b5ed7750700feff162d02010800000000000000776075c4171fa31b4f36366194335b71e5fe003b40040000710e13"], 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5568c3244a8420560bb625729101611fa07b56"}) 15:03:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) 15:04:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b0001", 0x17) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:04:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:04:00 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 15:04:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="00040600fcfeff800000003a4288443e7ff09b5ed7750700feff162d02010800000000000000776075c4171fa31b4f36366194335b71e5fe003b40040000710e13"], 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5568c3244a8420560bb625729101611fa07b56"}) 15:04:00 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:04:00 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:04:00 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 15:04:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) set_mempolicy(0x1, &(0x7f0000000000)=0x400001, 0x6) clone(0x50840000, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) open(&(0x7f00000000c0)='./file3\x00', 0x1595c0, 0x4) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') 15:04:00 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:04:00 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:04:00 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 15:04:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) 15:04:01 executing program 4: unshare(0x28000400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 15:04:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:04:01 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:04:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) 15:04:01 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 15:04:01 executing program 2: unshare(0x20000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) 15:04:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) 15:04:01 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 15:04:01 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x4000) 15:04:01 executing program 4: unshare(0x28000400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 15:04:01 executing program 2: unshare(0x20000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) [ 51.724834][ T5883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:04:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 15:04:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f00000000c0)={0x1c, 0x68, 0x205, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 15:04:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:04:01 executing program 4: unshare(0x28000400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 15:04:01 executing program 2: unshare(0x20000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) [ 51.781731][ T5890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:04:01 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x4000) 15:04:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f00000000c0)={0x1c, 0x68, 0x205, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 15:04:01 executing program 4: unshare(0x28000400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) [ 51.854366][ T5906] tmpfs: Bad value for 'mpol' [ 51.868579][ T5911] tmpfs: Bad value for 'mpol' 15:04:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 15:04:01 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x4000) 15:04:01 executing program 2: unshare(0x20000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40084503, 0x0) 15:04:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f00000000c0)={0x1c, 0x68, 0x205, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 15:04:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 51.905321][ T5921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:04:01 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x4000) 15:04:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 15:04:01 executing program 2: r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='\'[&&](-+}\xd9]%\xf7\xb8#\x00', 0x0, r1) 15:04:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f00000000c0)={0x1c, 0x68, 0x205, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) [ 51.979139][ T5931] tmpfs: Bad value for 'mpol' 15:04:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 15:04:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 15:04:01 executing program 2: r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='\'[&&](-+}\xd9]%\xf7\xb8#\x00', 0x0, r1) 15:04:01 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 52.027174][ T5942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 52.035290][ T5946] tmpfs: Bad value for 'mpol' 15:04:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 15:04:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:04:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:01 executing program 2: r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='\'[&&](-+}\xd9]%\xf7\xb8#\x00', 0x0, r1) [ 52.084253][ T25] audit: type=1326 audit(1620313441.660:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 52.128779][ T5964] tmpfs: Bad value for 'mpol' 15:04:01 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 15:04:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 15:04:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 52.176608][ T25] audit: type=1326 audit(1620313441.690:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665f9 code=0x7ffc0000 15:04:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:01 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 15:04:01 executing program 2: r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='\'[&&](-+}\xd9]%\xf7\xb8#\x00', 0x0, r1) [ 52.220789][ T5980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:04:01 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 15:04:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) [ 52.280558][ T25] audit: type=1326 audit(1620313441.690:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 15:04:01 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 15:04:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:01 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 15:04:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000005900), 0x0, 0x0) getdents(r0, 0x0, 0x0) 15:04:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0xffffffff, 0x5) 15:04:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:02 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 52.419115][ T25] audit: type=1326 audit(1620313441.690:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665f9 code=0x7ffc0000 15:04:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000005900), 0x0, 0x0) getdents(r0, 0x0, 0x0) 15:04:02 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 15:04:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0xffffffff, 0x5) 15:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0xffffffff, 0x5) 15:04:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000005900), 0x0, 0x0) getdents(r0, 0x0, 0x0) 15:04:02 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 15:04:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) [ 52.536975][ T25] audit: type=1326 audit(1620313441.690:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 15:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0xffffffff, 0x5) 15:04:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0xffffffff, 0x5) 15:04:02 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) [ 52.659807][ T25] audit: type=1326 audit(1620313441.690:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=299 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 52.708124][ T25] audit: type=1326 audit(1620313441.690:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 52.733331][ T25] audit: type=1326 audit(1620313441.690:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665f9 code=0x7ffc0000 15:04:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:04:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0xffffffff, 0x5) 15:04:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000005900), 0x0, 0x0) getdents(r0, 0x0, 0x0) 15:04:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x2, &(0x7f0000000380)=0xffffffff, 0x5) 15:04:02 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 15:04:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) [ 52.758419][ T25] audit: type=1326 audit(1620313441.690:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5951 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 15:04:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) mincore(&(0x7f0000194000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/105) 15:04:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) mincore(&(0x7f0000194000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/105) 15:04:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') set_mempolicy(0x2, &(0x7f00000001c0)=0xfff, 0x200) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/164, 0xa4}], 0x1, 0x0, 0x0) 15:04:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) mincore(&(0x7f0000194000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/105) 15:04:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="e605aaf459b95572c944c84b77b7e9e00a32bc5d44d93372e3a4b67def3233187c472be52166aa26c5c984881279d0d38f406dfe2113b6a411e113ee546d4fd92937fa25f1ee1450b7a2ad91fa5ffec7c379bf26c8f23d41e1b01e6fb824965080f187aba34b0efa30486bfd9169e923ac12a28cfa2ffcf8fe5d5c747aa59aac78632480b18c9592c0eb3b478dec2b5aa1c4e7446d51a8e2ecdafa6357a6081cbf703f22fce93f23ec8bfbffd3294140c87fef13402e939d938e7961f041e62e017ad85a074cd9e5b97adcddc62b0f763658b3a52e13eecff16e5fbe458884d79c0d5a66a86d983da4dfe2102300a453f746cbc0bcfdc1921641b9352fd7c17e481449890674f2deca5a8c5d186ba176f9a9b50bc528d4cba9354e857b64f8096643c016a537177ff7edaa5eac8b83ca6edc868f834a42255f8840b3fe197adaed525c37f3070d0465153da947faeecd8bd76411e816bef2164322087a729ede6826a3cbff2f0af75c6e505332bc461aaa722fd097f6f4b178ac001fd08bdb68eaa503ed400c52e6c4a307b083be38b23948a53211f6991dde77ba8b91f48dbbdebe430cdaa463803350fdb771e3f69ae40c6a8fada5773c3bdbac94a78473d6c48dcb383261f682180f46af781947260ad8d8ff4e449a208bf6c567af9803aef77c6a623150d51f0d0f25c27f5ee0fd554a2ce8ba7d490ab0527f7f6970dfb2b189eee854932a518c8c0121247755b92d542489ffd7dec89bf65d1b18c61a0edbc41b8dc0c83b9210ec02586d9c11350fb78ffe3e549f32950f124ab1bdb3fd64d8bb36996e84e7d6259550eb0081c793bc4d02357e9b6fc86908a153d653d4d236cbbdcb3d898736de8e9abf6453a8112483e7a532a2ed9b12eb3f8566d5c362d6585037421dba7afc351398a15f6ba957a32501f6b063c8d8915b1dd39861ea346d9720264651c08b08b4ea90bb50349de50bff17e6453151bfb5db0833768b6bb70ddbbca0a785a6d93efe91a71fe8671ac6682f59f5df7584c05412c6c08a2f598a8ce4d75b0bc73d5253dbf2a473dfc0d7b3d932c1fa07737c68877b9f6e946c29d1f9a13596ab5252a8abb0a831a19c2f16e830bddf06eef2620ba6573405ae2cd5d8bc974277d42446273d50668e6949a1ae972d016faa48e1f273ae426a1e386bd79243117820354b5510ab432f9877345a009b29905bc528ad7ecadbdc465377285d66c954c6210cf54c4d7e884190e69f0932bd84640affb76dbaecd13b281fbcb199db467098cb0930449fe966db9b79677c43bbb0332d127b4cbd058f962d0efa16780681d9560ca023394e4556addf195d94e2948327886e2376d769e43b090e42b381a4f2722222dee9bb3b4f03cf6d185485c5a9c9d9f992c5ec555ad2ba151e98e625087f8dc4ff0830616b812601b5d3c552cf47e196d063b7ec9a7c175a6511f7bfe5605e215facd9231acf4835dc104240f9d61c817535fcd9cf900d6a49cd26b5660baa32b1300c05fc7170f8478e08de83bc4ad635cdd0f19a9976cda43c27312aa6c1f0c9f86f52d8b5b4e2429691f789a62a08c1353118ec0a5eab8d282ab2803c7e66ab1e0066462a55f0f85c2770dfe727032711991601582132191ec0ddd1a610ec7c717bcf7a7dbfef46a9ee9121557e06951c5b20ff491f613ea2d90c9b33afda0f090b08c415c97ec27f81a7d5afa9e17359040c109436664f3b237d53e77b317f48fabf0e16ddf6aa559fc0295848e585b4410b7392208ae8158a995e4b2845a2e968125651831edef7294243db17efae3376c78292c777c141dc793d5f0232ca6e48c3ebb2625d8bb6d1ad9aee93d5adca64e6fed76ff0bb83ea803e8a7e3c69dc50c341feea0249be52e60a78d16abce0899792e148cc040ecc5a325eafee4a148da8a574cb38c7acb0a499b122615e5d649824d157e978ede8e3a03456d23962d1602ed43b1c8b93161c158be3d59bb1cc2c3c1ee7ed336f304cb70725786ab67ae2b7b0ef4e3389c908bfc41abe2fe790b33a510f0301bfc923dc77652a49c4b5d2545a4aba8acffe9e3448b27ab5ec4f5e7fec722f481746a3b4cafbf75ffc9a95f2b09d6824d4a02d7c0b55351d518422dfcac877d1f0c6388c32898d856f1a1ca7edfa9dcda4c5bdc671c67502a878ff3f654c9997e4790299507c3a28fd78cc7461ab250ba4d55fa1c5ce26a9a2d72dfef4c1a5110c5bc320bc1171be6806b4eace4488454049944a188410015632ab95fb14099b30e45a65973dd073ec42f518b8e2fe9fc9619ba113f57f5101002824bdce314abf6b9604f8d3820e37817f676d0734faba2ee2babdb5cb08363ca0f13c3f85eab1487c28c0be9405a8b7c99ead172f7b3b4eb30801dd5a453aa7157b2e7e948b5bbaf3af81b4e3b79e396869ef33519992b653ca067f275f7adca2ddb306d7e3b4827edab3af5e98b5529589d5dd6b8b7088258bdbce2308f8129ced14e2b787e4b272d38cf8d2a79921fe9f9eba0f20bf81e88e0a391ea9e08f1a66c64e393fa6b061f1764bd67e0db13d1408e30f19188b4eb14331f0942d098960aac8fa602e2129471cf74e6fa362e544dceb6bfab1cd851b69a1962500747a460b582d9dcfdaa7df735d27fa696888fc1919f200c47328367d86ec04e9b3c587e02fa4407c439efba445c0ee9ac5ecdb871b59e81b6d068498ce814c721e8056d75ec2b7e43b6d6d38f91fa858f97d9fdb3f89433c9853f5f92a7a758f3f49aae6791b3d47958112b7ef286ed3e34d89476746413cff54a5d2e312411c365d3ac0d9ab3f8275578720d9b98a30db0b7719d0926af9d1970abe894a0f65e28eb471c210dabbbc3f2cb05338d982daca4ddd62164050ed7136ee4b27b9374c5c50aea1bbceeae35d5ff33482e35fb2e474b181d8083d45e5a9a3f000c2cd6c312a87372c275fbc4019ad3a90ec2fc2fc39fe13eccf015c9d349c51159ff3c541b00c53bc5bc1e959b8a5f62705401d1b6740a826d1638ca119a6e860d07369a7ee49b3b1d679c70c78b3b7afea7cb6282632063b4816dce464cacbee63c5c7c4e09c2c2c6643df8ec2950a8de95327084e9b5fa30301798585f149fa75da038f79b4e4dab92897feeb33ca9e67b78558018de519e59fe337940737412a6ffb070a5779b106acd2044d7954f14ac39b9ecb41f5d3666d6430143dece2efc7d1cc48b69eba43b376f957c9528ef2c62f803ccca03e4b296fc4410a0a9873819756f8cc72ed71fb439cf3ead202c5f2a0b64b83003b4d853dad64df1b94fdbf0190987a88648d8abc2098590189b61463f60607f2c29caf84471be7d14288ffccb0101cb59ad082732f2a2d6ef9aec0f165e06a1b747cdda97764f1c4a007955a83e2b579e8cd82c47d17647c666d81b17eafd158ccca62c87950aaa34cdcf40616d3ee2d666a693f23005b183a92c5ab0ba0cc0727de34c8fbf7642c308d5ecd6d13a7c8fd73dda958f9e2194464dd6300a893a6e59f2d51cd7b7220ce871b7c0c3930312596293ddedbdac825dbef5bd68f25b161cd73b2579c1bfaa1646843f1752903acb8a1dad1680d5c953ae94471a8873fe2f6dc076cf38244c71e3210da67b6e8de85e1aa827c3132796b56cf219e5f12b32a714fe86ed6fd131efc50da76242f3fbdc3dcc4ce3e99a6c4d9cb79a9680cf35e5e22c7de21a411ee98a31867c817cd7e58efb1f76f20aac563c9198e7332f6eabdf3a91e75542731fa1c41148125ea5f603b096b9973a700ba7ace35648e822612676e2107653e34dab2db05e7fe802c86a2e1268a3a907b9ef04015e6dbfd68c60774c05270b82d58075b18f48962e8c78e80a0ee8b3270aa7935aebccd9a60007ec2ffe142e9b8ce84514a5b447d5e663aca8133210b4b3e43a33f3f6c7a3b720da1a8a6c92beba3b33c73bb5218a5ac0175eca6a8e3f48b71928cd5cc07ae312760c3b208d16f3e78bd258d62f90b8edbf29fbe20ab7fa38b11674ccfce7d69183f89b4725ce8675ed97917111860fc759c61c2c847d6b99b1b1b6bf896ad22f3f002bb20886d96a5132f482350a7d4587a9030b097d81e19dfe4070763f6ed1d30bb0208932c5db9c1e50061a3f12e5ae793f0781a1ad2b068c514bc736f9c0e9fe8872d7166014a1249bdc91b0de23200c823911c5398d1b8e3f7aa9a2fb1cdbec8f7cdc38f474f015dca80ac7fdbf631a12e4c1f781fbde7c633690540913ff272648e93c7ca2e5ceb28a49b1c257e96277b48b06a694c3423a2280ee026df8a74247ffdff525417916da6d6e47b950efdc1e15bf196ae54087ae3304d6da7f9da19d73641c2f9853955d23fe4578a2043dcf66dafd33f2150cb7201275c5b5664c08da8c7fbb0c542997166f7ba48f31a52d94e4b443eedff2a78de8c125312b85b632db01aab11441f18b03887f45bfe5e505b72b2084e9a6f2a192daf404cfdd5f8cfcae8f88095cde58d44a16f9962ee7b74eafb7e5721f8b48b144116c9bd900497176bac278cf5547a364b61dcde812ef24a327bf47b56b1277930aa10226c347fb5f6b03881fbc528f31f62c52ee8a292275961dd748fc06b6a738414a7f6567e1a9561d268eb1ec8667b9aab8ce50b8e4d429963c079abcaad84939f9e8cba7c8b1c45511b2122549482080614afb4fb9cf09369fd6d6a0e9debf055606e790fb3f8f1c64891ddccf8dbee48e7664b47e1bbf8a84107ef3240631a890286c5ae3b3324897d9449d1676127dd8a85cbd8e60b9eef05ae13add8045cf19ae37dc4f1fe81b1a952431d8a8d8840b9613f58b922ac38e61126c6e260e7b80e0630c09aea6f2ddbfc6935a708a1e00a1d80777255fa60cc659b63f65ce0f94dd54a64dc49d5f76f321014878add788c86d8da51b286c893858c019c293c6398fe0a9c89ef45ab3c9ea759fcd2aa3b41d2030d9eced69540885ebc16104f1ec7367ccff0e11b47ded533b299c45a180520117150cbfe27e7255e8d65741a8333b95672909855e3218a94b8ade0845bc22fa80d145cd52849c5bc52056241d0fee1734442ebf1f0347e19eaea931d9184ad8df22e71dfb7fab2971d5e37ce61ac76f913121018e3d0e6a20c57bef941054a3630188768472ca5a329f847eb9b010983ca2b3b22305cab85f8296e1259b27b3f6e5ba052892c8d82908b328762599098811bb2a7e58db8510b1e6d802b940573df93d90cc0f94dfd9092035e06a097c64773221b3cf93ecb921d3e50fb4c272396a91a37d522e7119c27db9c96d4f0b389f5fcc3cbe7ac35c48991853ac2e8597c4e913ddf1b67b8d4083d1ea71039a1cdf6964f6b622615a35d86aab20c43ab67cb6e393c3f926048f3b08e18a909b728dcfcf28b1d3ba095d9c651f80561aca0a40b8dd03ad3b20ee958f1a7c8f7af5e03c59456240eeeaf71682770b9a1749a9da4c9667ff5ea835e6fa8c588db2ba788904348a3187afd98f9e35a46b8054755ab74d95c7cb15091eb5d98cebfc7c14c5dd984694ff937ac004e004bb60420babea51f9ec7ba23e319c473c72c8af3674c679b1b095a7a6b7a7a6ec9a5d7793d135be9ed7deb916f38f683b15ab4af13b7638955431e65f2b9e1e88c6b70ad53121120eb0deca497792febdfc9ec15952acce12766059b2aaf1c55f713496daba135aadc0e73182471499341f2a8f367bebf19dc849c60dcaa1d28c591b11423f0f61cd1fd890cff3e80f88756a887b1a166a86f50a7e8d2d1281a9f82e409da63c48610a93c3cbe152ae9f70ffd3590", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x70d5, 0x82) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000300)) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x266405) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060f6dbc7a920671b1617249f53102788eb2506867300fa2cb38752f5b3004f9a0265d4fcd937d072f892b7d14bde5c9de42c557e5e2b4f265ee7099b4193b2341925501f64da905c647c6622e043d4e3504697ef9b7b87c14a3c2f1f", @ANYRES64], 0x6c}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r3, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r3, 0x0, 0x0, 0x44040, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000900)="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", 0x1000, 0x4000004, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 15:04:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) mincore(&(0x7f0000194000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/105) 15:04:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') set_mempolicy(0x2, &(0x7f00000001c0)=0xfff, 0x200) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/164, 0xa4}], 0x1, 0x0, 0x0) 15:04:02 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:04:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') set_mempolicy(0x2, &(0x7f00000001c0)=0xfff, 0x200) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/164, 0xa4}], 0x1, 0x0, 0x0) 15:04:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="0c8bf2d3", 0x4}], 0x1, &(0x7f0000000180)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}, @dstopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x0) 15:04:02 executing program 4: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0x9) 15:04:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {0x0, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 15:04:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000300000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 15:04:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') set_mempolicy(0x2, &(0x7f00000001c0)=0xfff, 0x200) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/164, 0xa4}], 0x1, 0x0, 0x0) 15:04:02 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010300040009000400ff7e", 0x24}], 0x1}, 0x0) 15:04:02 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:04:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {0x0, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 15:04:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="0c8bf2d3", 0x4}], 0x1, &(0x7f0000000180)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}, @dstopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x0) 15:04:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000300000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 15:04:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {0x0, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 15:04:02 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010300040009000400ff7e", 0x24}], 0x1}, 0x0) 15:04:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="0c8bf2d3", 0x4}], 0x1, &(0x7f0000000180)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}, @dstopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x0) 15:04:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/101, 0x65}], 0x1, 0x8e, 0x0) [ 53.305051][ T6173] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:04:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000300000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 15:04:03 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:04:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {0x0, 0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 15:04:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="0c8bf2d3", 0x4}], 0x1, &(0x7f0000000180)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}, @dstopts={{0x18}}, @tclass={{0x14}}], 0x60}}], 0x1, 0x0) 15:04:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000300000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) 15:04:03 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010300040009000400ff7e", 0x24}], 0x1}, 0x0) [ 53.386814][ T6189] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:04:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/101, 0x65}], 0x1, 0x8e, 0x0) 15:04:03 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 15:04:03 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ff5991d7c9274dd0000800"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x1f) 15:04:03 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe02080100010300040009000400ff7e", 0x24}], 0x1}, 0x0) 15:04:03 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) [ 53.505234][ T6210] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:04:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/101, 0x65}], 0x1, 0x8e, 0x0) 15:04:03 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:04:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r1, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:04:03 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) [ 53.576536][ T6221] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:04:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/101, 0x65}], 0x1, 0x8e, 0x0) 15:04:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ff5991d7c9274dd0000800"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x1f) 15:04:03 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 15:04:03 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r1, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:04:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r1, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:04:03 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ff5991d7c9274dd0000800"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x1f) 15:04:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r1, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:04:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ff5991d7c9274dd0000800"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x1f) 15:04:03 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r1, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:04:03 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r1, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:04:03 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read(r1, &(0x7f000001a340)=""/102400, 0x19000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:04:03 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ff5991d7c9274dd0000800"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x1f) 15:04:03 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ff5991d7c9274dd0000800"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x1f) 15:04:04 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:04 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:04 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ff5991d7c9274dd0000800"}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x1f) 15:04:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xddf}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x40}}, 0x0) 15:04:04 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(r1, 0x5, 0x1) 15:04:04 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:04 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40844) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0xcd, 0x4, 0x3f, 0x0, 0x3, 0x40080, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000}, 0x54030, 0x1, 0x3, 0x9, 0x101, 0xe, 0x4, 0x0, 0x3, 0x0, 0x9a2}, 0xffffffffffffffff, 0x9, r1, 0xa) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:04:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xddf}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x40}}, 0x0) 15:04:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(r1, 0x5, 0x1) 15:04:04 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(r1, 0x5, 0x1) 15:04:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xddf}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x40}}, 0x0) 15:04:04 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(r1, 0x5, 0x1) 15:04:04 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(r1, 0x5, 0x1) 15:04:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xddf}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x40}}, 0x0) 15:04:04 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(r1, 0x5, 0x1) 15:04:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) lseek(r1, 0x5, 0x1) 15:04:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:04:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x20000208, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000280)={0x9}, 0x0, 0x0) 15:04:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 15:04:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 15:04:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000140)={0x1, "ed90bedb48819938e678e1d91f89502f363f268f1b3526cf516e63b79892662720fafdd831e93c014ee42c41921c33d7f48b53f99c5b684d585de300ead81dcd6428d63358398125a4500dff39340e17d3d23194c7054a72d70e518ef95467e133b656c034464e4b2b3d689d9520ef1f4b4cf9a680f097a577296d82f844554bc9fdc62d6d0fcfe39dba767bb9e5e354260f0487cf7f85b75c7b17026f"}, 0xa5, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) 15:04:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x20000208, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000280)={0x9}, 0x0, 0x0) 15:04:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 15:04:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}) 15:04:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x41e, 0x0) 15:04:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000140)={0x1, "ed90bedb48819938e678e1d91f89502f363f268f1b3526cf516e63b79892662720fafdd831e93c014ee42c41921c33d7f48b53f99c5b684d585de300ead81dcd6428d63358398125a4500dff39340e17d3d23194c7054a72d70e518ef95467e133b656c034464e4b2b3d689d9520ef1f4b4cf9a680f097a577296d82f844554bc9fdc62d6d0fcfe39dba767bb9e5e354260f0487cf7f85b75c7b17026f"}, 0xa5, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) 15:04:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x20000208, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000280)={0x9}, 0x0, 0x0) 15:04:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 15:04:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000140)={0x1, "ed90bedb48819938e678e1d91f89502f363f268f1b3526cf516e63b79892662720fafdd831e93c014ee42c41921c33d7f48b53f99c5b684d585de300ead81dcd6428d63358398125a4500dff39340e17d3d23194c7054a72d70e518ef95467e133b656c034464e4b2b3d689d9520ef1f4b4cf9a680f097a577296d82f844554bc9fdc62d6d0fcfe39dba767bb9e5e354260f0487cf7f85b75c7b17026f"}, 0xa5, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) 15:04:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}) 15:04:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x20000208, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000280)={0x9}, 0x0, 0x0) 15:04:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x41e, 0x0) 15:04:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x41e, 0x0) 15:04:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 15:04:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}) 15:04:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000140)={0x1, "ed90bedb48819938e678e1d91f89502f363f268f1b3526cf516e63b79892662720fafdd831e93c014ee42c41921c33d7f48b53f99c5b684d585de300ead81dcd6428d63358398125a4500dff39340e17d3d23194c7054a72d70e518ef95467e133b656c034464e4b2b3d689d9520ef1f4b4cf9a680f097a577296d82f844554bc9fdc62d6d0fcfe39dba767bb9e5e354260f0487cf7f85b75c7b17026f"}, 0xa5, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) 15:04:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x41e, 0x0) 15:04:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 15:04:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 15:04:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x41e, 0x0) 15:04:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}) 15:04:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x41e, 0x0) 15:04:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 15:04:04 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0xee01, 0xee00, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x1, &(0x7f0000000000)=[r2]) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 15:04:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) fallocate(r0, 0x48, 0x0, 0x6) 15:04:04 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0xee01, 0xee00, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x1, &(0x7f0000000000)=[r2]) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 15:04:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 15:04:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x41e, 0x0) 15:04:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), 0x0, 0x0, 0x0) 15:04:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 15:04:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 15:04:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) fallocate(r0, 0x48, 0x0, 0x6) 15:04:05 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0xee01, 0xee00, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x1, &(0x7f0000000000)=[r2]) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 15:04:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), 0x0, 0x0, 0x0) 15:04:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 15:04:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), 0x0, 0x0, 0x0) 15:04:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 15:04:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) fallocate(r0, 0x48, 0x0, 0x6) 15:04:05 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0xee01, 0xee00, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setgroups(0x1, &(0x7f0000000000)=[r2]) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 15:04:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:04:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), 0x0, 0x0, 0x0) 15:04:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000102000025f80000", 0x37) 15:04:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), 0x0, 0x0, 0x0) 15:04:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) fallocate(r0, 0x48, 0x0, 0x6) 15:04:05 executing program 2: r0 = io_uring_setup(0x50b2, &(0x7f0000000480)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x60e0, 0x0, 0xf, 0x0, 0x0) 15:04:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), 0x0, 0x0, 0x0) 15:04:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:04:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000102000025f80000", 0x37) 15:04:05 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:04:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200), 0x0, 0x0, 0x0) 15:04:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000102000025f80000", 0x37) 15:04:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:04:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 15:04:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000102000025f80000", 0x37) 15:04:05 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:05 executing program 2: r0 = io_uring_setup(0x50b2, &(0x7f0000000480)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x60e0, 0x0, 0xf, 0x0, 0x0) 15:04:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 15:04:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000100)=""/97, &(0x7f0000000080)=0x61) 15:04:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb9, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:04:05 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:06 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:04:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 15:04:06 executing program 2: r0 = io_uring_setup(0x50b2, &(0x7f0000000480)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x60e0, 0x0, 0xf, 0x0, 0x0) 15:04:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000100)=""/97, &(0x7f0000000080)=0x61) 15:04:06 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:06 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:06 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000100)=""/97, &(0x7f0000000080)=0x61) 15:04:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 15:04:06 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:06 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000100)=""/97, &(0x7f0000000080)=0x61) 15:04:07 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:04:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:07 executing program 2: r0 = io_uring_setup(0x50b2, &(0x7f0000000480)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x60e0, 0x0, 0xf, 0x0, 0x0) 15:04:07 executing program 1: r0 = fork() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r0}) 15:04:07 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 15:04:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 1: r0 = fork() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r0}) 15:04:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:04:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x6c}}}, 0xe8) 15:04:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 1: r0 = fork() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r0}) 15:04:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:07 executing program 1: r0 = fork() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r0}) 15:04:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000001400)="f0", 0x1, 0x24040089, 0x0, 0x0) 15:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x6c}}}, 0xe8) 15:04:08 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x3e0000}], 0x0) [ 58.611806][ T6777] mmap: syz-executor.0 (6777) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:04:08 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) unlink(&(0x7f0000000080)='./file0\x00') 15:04:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 15:04:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x6c}}}, 0xe8) 15:04:08 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x3e0000}], 0x0) 15:04:08 executing program 3: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) unlink(&(0x7f0000000080)='./file0\x00') 15:04:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x6c}}}, 0xe8) 15:04:08 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x3e0000}], 0x0) [ 59.209752][ T25] kauditd_printk_skb: 72 callbacks suppressed [ 59.209766][ T25] audit: type=1326 audit(1620313448.780:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 15:04:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) unlink(&(0x7f0000000080)='./file0\x00') 15:04:08 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:09 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x3e0000}], 0x0) [ 59.334358][ T25] audit: type=1326 audit(1620313448.780:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=259 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.473416][ T25] audit: type=1326 audit(1620313448.780:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.540514][ T25] audit: type=1326 audit(1620313448.780:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=87 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.601168][ T25] audit: type=1326 audit(1620313448.780:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.663144][ T25] audit: type=1326 audit(1620313448.780:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.713542][ T25] audit: type=1326 audit(1620313448.790:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.762457][ T25] audit: type=1326 audit(1620313448.790:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=259 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.806184][ T25] audit: type=1326 audit(1620313448.790:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.840221][ T25] audit: type=1326 audit(1620313448.790:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 59.870393][ T6794] ================================================================== [ 59.878489][ T6794] BUG: KCSAN: data-race in munlock_vma_pages_range / try_to_unmap_one [ 59.887527][ T6794] [ 59.889847][ T6794] write to 0xffff88812455d590 of 8 bytes by task 6784 on cpu 0: [ 59.897497][ T6794] munlock_vma_pages_range+0x52/0x430 [ 59.904493][ T6794] exit_mmap+0x128/0x400 [ 59.911143][ T6794] __mmput+0x27/0x1c0 [ 59.915144][ T6794] mmput+0x3d/0x50 [ 59.918872][ T6794] exit_mm+0x360/0x450 [ 59.922943][ T6794] do_exit+0x3ff/0x1560 [ 59.927116][ T6794] do_group_exit+0x19b/0x1a0 [ 59.931725][ T6794] __do_sys_exit_group+0xb/0x10 [ 59.936582][ T6794] __se_sys_exit_group+0x5/0x10 [ 59.941442][ T6794] __x64_sys_exit_group+0x16/0x20 [ 59.946496][ T6794] do_syscall_64+0x4a/0x90 [ 59.950942][ T6794] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 59.956848][ T6794] [ 59.959172][ T6794] read to 0xffff88812455d590 of 8 bytes by task 6794 on cpu 1: [ 59.966711][ T6794] try_to_unmap_one+0xb2/0x1320 [ 59.971739][ T6794] rmap_walk_file+0x1f9/0x300 [ 59.976415][ T6794] try_to_munlock+0x8f/0xd0 [ 59.980914][ T6794] __munlock_pagevec+0x95d/0xb50 [ 59.986812][ T6794] munlock_vma_pages_range+0x3d8/0x430 [ 59.992275][ T6794] exit_mmap+0x128/0x400 [ 59.996515][ T6794] __mmput+0x27/0x1c0 [ 60.000486][ T6794] mmput+0x3d/0x50 [ 60.004207][ T6794] exit_mm+0x360/0x450 [ 60.008275][ T6794] do_exit+0x3ff/0x1560 [ 60.012428][ T6794] do_group_exit+0x19b/0x1a0 [ 60.017025][ T6794] __do_sys_exit_group+0xb/0x10 [ 60.021891][ T6794] __se_sys_exit_group+0x5/0x10 [ 60.026944][ T6794] __x64_sys_exit_group+0x16/0x20 [ 60.032178][ T6794] do_syscall_64+0x4a/0x90 [ 60.038930][ T6794] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 60.045732][ T6794] [ 60.048043][ T6794] Reported by Kernel Concurrency Sanitizer on: 15:04:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) unlink(&(0x7f0000000080)='./file0\x00') 15:04:09 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 15:04:09 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) r0 = msgget$private(0x0, 0x48a) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xffffffffffffffff}) 15:04:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) [ 60.054170][ T6794] CPU: 1 PID: 6794 Comm: syz-executor.3 Not tainted 5.12.0-syzkaller #0 [ 60.064579][ T6794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 60.076680][ T6794] ================================================================== 15:04:09 executing program 3: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:09 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) r0 = msgget$private(0x0, 0x48a) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xffffffffffffffff}) 15:04:09 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) r0 = msgget$private(0x0, 0x48a) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xffffffffffffffff}) 15:04:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) r0 = msgget$private(0x0, 0x48a) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xffffffffffffffff}) 15:04:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:10 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 15:04:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:10 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:10 executing program 3: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f0000506000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 15:04:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) r0 = msgget$private(0x0, 0x48a) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xffffffffffffffff}) 15:04:11 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x1001402, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 15:04:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) r0 = msgget$private(0x0, 0x48a) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xffffffffffffffff}) 15:04:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc08c5332, &(0x7f0000000380)) tkill(r1, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)) 15:04:11 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000004c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) clone(0x8100, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 15:04:11 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x1001402, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 15:04:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) r0 = msgget$private(0x0, 0x48a) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xffffffffffffffff}) 15:04:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x1001402, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 15:04:11 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x1, 0x6) r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='*#+\x00', &(0x7f0000000080)='ext3\x00', 0x0) 15:04:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3667a3"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 15:04:11 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x1, 0x6) r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='*#+\x00', &(0x7f0000000080)='ext3\x00', 0x0) 15:04:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x1001402, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 15:04:11 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x1001402, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 15:04:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3667a3"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 15:04:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x1001402, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 15:04:11 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x1, 0x6) r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='*#+\x00', &(0x7f0000000080)='ext3\x00', 0x0) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 15:04:12 executing program 0: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='source', &(0x7f0000000140)='#\x10$\n-.\x82\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13\n\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\x00t\x00\x00\x00\x00\x00\x00\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 15:04:12 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x1001402, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 15:04:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3667a3"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 15:04:12 executing program 3: set_mempolicy(0x2, &(0x7f0000000100)=0x1, 0x6) r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='*#+\x00', &(0x7f0000000080)='ext3\x00', 0x0) 15:04:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfffffffc}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) 15:04:12 executing program 0: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='source', &(0x7f0000000140)='#\x10$\n-.\x82\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13\n\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\x00t\x00\x00\x00\x00\x00\x00\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:12 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3667a3"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 15:04:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 15:04:12 executing program 1: unshare(0x40400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) readahead(r0, 0x0, 0x0) 15:04:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfffffffc}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) 15:04:12 executing program 0: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='source', &(0x7f0000000140)='#\x10$\n-.\x82\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13\n\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\x00t\x00\x00\x00\x00\x00\x00\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:12 executing program 1: unshare(0x40400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) readahead(r0, 0x0, 0x0) 15:04:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 15:04:12 executing program 0: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='source', &(0x7f0000000140)='#\x10$\n-.\x82\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13\n\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\x00t\x00\x00\x00\x00\x00\x00\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 15:04:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfffffffc}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:04:12 executing program 1: unshare(0x40400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) readahead(r0, 0x0, 0x0) 15:04:12 executing program 0: unshare(0x40400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) readahead(r0, 0x0, 0x0) 15:04:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 15:04:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfffffffc}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) 15:04:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000000)) 15:04:12 executing program 1: unshare(0x40400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) readahead(r0, 0x0, 0x0) 15:04:12 executing program 0: unshare(0x40400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) readahead(r0, 0x0, 0x0) 15:04:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 15:04:12 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) 15:04:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:04:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:04:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000000)) 15:04:12 executing program 0: unshare(0x40400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) readahead(r0, 0x0, 0x0) 15:04:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:04:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 15:04:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000000)) 15:04:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:04:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:04:12 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) 15:04:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af90790f5ed75c092b88629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 15:04:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000002e40)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:04:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000000)) 15:04:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 15:04:12 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 15:04:12 executing program 1: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044501, &(0x7f0000000000)={0x0, 0x53, 0x0}) 15:04:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfaa10d22}, 0x10) write(r0, &(0x7f0000000240)="2400000052001f0014f9f410000904000200071010000100feffff540d00000000000000", 0x24) 15:04:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:04:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 15:04:12 executing program 1: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044501, &(0x7f0000000000)={0x0, 0x53, 0x0}) 15:04:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfaa10d22}, 0x10) write(r0, &(0x7f0000000240)="2400000052001f0014f9f410000904000200071010000100feffff540d00000000000000", 0x24) 15:04:13 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) [ 63.347824][ T7188] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 15:04:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 15:04:13 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 15:04:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 15:04:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfaa10d22}, 0x10) write(r0, &(0x7f0000000240)="2400000052001f0014f9f410000904000200071010000100feffff540d00000000000000", 0x24) 15:04:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:04:13 executing program 1: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044501, &(0x7f0000000000)={0x0, 0x53, 0x0}) 15:04:13 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) 15:04:13 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 15:04:13 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 15:04:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xfaa10d22}, 0x10) write(r0, &(0x7f0000000240)="2400000052001f0014f9f410000904000200071010000100feffff540d00000000000000", 0x24) 15:04:13 executing program 1: unshare(0x20600) r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044501, &(0x7f0000000000)={0x0, 0x53, 0x0}) 15:04:13 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 15:04:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, 0x0) 15:04:13 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 15:04:13 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 15:04:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x58}}, 0x0) 15:04:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:04:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, &(0x7f0000000180), 0x0, 0x0) 15:04:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x2c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}, @nested={0x14, 0x2, 0x0, 0x1, [@generic="1221679be8aa67c9553bf6b27fbbd3bb"]}]}, 0x2c}}, 0x0) 15:04:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, 0x0) 15:04:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x2c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}, @nested={0x14, 0x2, 0x0, 0x1, [@generic="1221679be8aa67c9553bf6b27fbbd3bb"]}]}, 0x2c}}, 0x0) 15:04:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x58}}, 0x0) 15:04:13 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, 0x0) 15:04:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x58}}, 0x0) 15:04:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x58}}, 0x0) 15:04:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x2c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}, @nested={0x14, 0x2, 0x0, 0x1, [@generic="1221679be8aa67c9553bf6b27fbbd3bb"]}]}, 0x2c}}, 0x0) 15:04:13 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0xfffffffffffffffd) 15:04:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 15:04:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, &(0x7f0000000180), 0x0, 0x0) 15:04:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, 0x0) 15:04:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0xfffffffffffffffd) 15:04:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x2c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}, @nested={0x14, 0x2, 0x0, 0x1, [@generic="1221679be8aa67c9553bf6b27fbbd3bb"]}]}, 0x2c}}, 0x0) 15:04:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 15:04:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0xfffffffffffffffd) 15:04:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, &(0x7f0000000180), 0x0, 0x0) 15:04:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 15:04:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 15:04:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0xfffffffffffffffd) 15:04:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, &(0x7f0000000180), 0x0, 0x0) 15:04:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 15:04:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:15 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 15:04:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, &(0x7f0000000180), 0x0, 0x0) 15:04:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 15:04:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:15 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:15 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:15 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xffffffffffffffff, &(0x7f0000000b00)="2fb017c50981fe6ca3b5bf62dbcbeb427cf68258026b117ac38245700cca61e20bbb29b3040739f833141b673ada9ea59b7a9f1e83f00d011c9cb0e4d2d7677e2fff2089a54a9322252558b16449c426d2c2d633e502b80f59de5f619fb86014", 0x60, 0x39}, 0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)="8ed3c6eecdc8356d7fb74bad93df7054c0439955388212e2e1d2f2d7006290f068a3399b2f438312b16a5f6d7ce982fc567d072dfca5c9c6dc5868d41c20090af1", 0x41, 0xff, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xfffd, 0xffffffffffffffff, &(0x7f0000000e00)="47bf71fa75", 0x5, 0xffffffffffffffdf, 0x0, 0x1}]) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b6a, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x5, &(0x7f00000008c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="1bf7f2d5af40fc271a331d1be719c71e8ca29d4e70da6cb0e2a7b1dc763328c9bb5c203ae7c05c83bf0a0fee0932e2f50caad7426bb65ed846342e272bd6b4486e5a6d42cf3a729ddf3f2f34e214ff82a9feeed2bff3f10300e6e95f5f95c8c60a47e75dc011259d21a1f9847b94df89ec5fac65ebfa4749286299c61176a5e4864327dd35b3497bd2a569e1c86a0a41fa4e4bf2f091a217fa72dd", 0x9b, 0x7fff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000480)="48d4b0a4affde89726d6121e45b5fd18f321fa74e127ba58125ad5198f12daf746fb53e9a6e59951469418283015e4d119e2dc1cca24b2ae544dd3f41c7a95084700bb9a67e83091203c6cf255b2d8358274b12718c48d4776f83e4f5525745123b80051c606d3edef83e06a9fdb0bad9f4ab6048ec596df9ca57d507e9a975e50832bd11a598b64bdee9f899b5f8b852ab635ade8fee07341d152c89dd95c1cff77ce250dbd46bef3bc73d339ab5414e1ab2592193906f895567786c52e49847a39979f6ab546bf06adcf001573dbe7950b81d46f39295534cde62e29413648", 0xe0, 0x7, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, 0xffffffffffffffff, &(0x7f0000000d00)="18e160858c0ca5bd5aead24df26728d0149173f639d3ae77bcd6c62eedf4461d759caf2d4b9598eef814fd4de9133883f4e7b425eb6ccac0b1942162145623206eb9f1d7a9c5188e3740017c4586bc271c73ce74db94e2bdaf8e272c10ab743d0ab86635342cd32eb27f460529ae0ce6191878961a5089c73a53a713df2a27e24c9cdc37608262b57146fb042fc323f31daa476091fff246b25026f0356406914bf3d1965b285ee713", 0xa9, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="0a0dfe5981843eeed5ac60bf13714a0ffa40d8c2d06fb0f6b95af3f99d7a39193dac14457623d7eb6e1089db5bde8e858a", 0x31, 0xffffffffffffffe6, 0x0, 0x1, r4}]) 15:04:15 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000600)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="33694c033c814741c65df50575fa8d8eb23bbef03d68b84eef1ada7638427b813cf64ef14298709a60fd90aa38c8dec5dd3ca868ce5de0663d372dccb3f0ae64396304d402f3960d8cee9c28aaff98c06fe8c8dbe2157f3117be287a839fd5c4c9cf88324d1f8e3f56da167f6a1ee518be6a29c3625c7c91e6f00aa6ab37129e5cca95229ca904349fca9ea05fecbb08106e1fa7fa03c5a82dc4e14d2c81e0d920f4461746c0de0dd85237a487022ef2b8105af40f20760ededaae2ec6eb7d2032c18b0421ff7f0253720828e06b3ab43efc461a92c17428cd517f0acd38b29eb2bc6dda96b02d6146b299c623a4ec53afcb0ea2", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="8af059d8b9d035"]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') io_submit(0x0, 0x5, &(0x7f0000000e80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x36, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xf, 0x8, 0xfffffffffffff