Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2021/05/26 23:02:56 fuzzer started 2021/05/26 23:02:57 dialing manager at 10.128.0.163:37427 2021/05/26 23:02:58 syscalls: 1998 2021/05/26 23:02:58 code coverage: enabled 2021/05/26 23:02:58 comparison tracing: enabled 2021/05/26 23:02:58 extra coverage: enabled 2021/05/26 23:02:58 setuid sandbox: enabled 2021/05/26 23:02:58 namespace sandbox: enabled 2021/05/26 23:02:58 Android sandbox: enabled 2021/05/26 23:02:58 fault injection: enabled 2021/05/26 23:02:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/26 23:02:58 net packet injection: /dev/net/tun does not exist 2021/05/26 23:02:58 net device setup: enabled 2021/05/26 23:02:58 concurrency sanitizer: enabled 2021/05/26 23:02:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/26 23:02:58 USB emulation: /dev/raw-gadget does not exist 2021/05/26 23:02:58 hci packet injection: /dev/vhci does not exist 2021/05/26 23:02:58 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/26 23:02:58 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/26 23:02:59 suppressing KCSAN reports in functions: 'kauditd_thread' '__process_echoes' 'tick_nohz_next_event' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'blk_mq_sched_dispatch_requests' 'do_nanosleep' 'lookup_fast' '__ext4_update_other_inode_time' '_find_next_bit' 'generic_write_end' 'do_sys_poll' 'ext4_free_inodes_count' 'n_tty_receive_buf_common' 'alloc_pid' 'xas_clear_mark' 'exit_mm' 'audit_log_start' '__mark_inode_dirty' 'ext4_writepages' 'step_into' 2021/05/26 23:02:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/26 23:02:59 fetching corpus: 50, signal 11884/15672 (executing program) 2021/05/26 23:02:59 fetching corpus: 100, signal 19015/24497 (executing program) 2021/05/26 23:02:59 fetching corpus: 150, signal 24751/31796 (executing program) 2021/05/26 23:02:59 fetching corpus: 200, signal 28606/37235 (executing program) 2021/05/26 23:02:59 fetching corpus: 250, signal 31894/42033 (executing program) 2021/05/26 23:02:59 fetching corpus: 300, signal 37565/48987 (executing program) 2021/05/26 23:02:59 fetching corpus: 350, signal 43668/56263 (executing program) 2021/05/26 23:02:59 fetching corpus: 400, signal 47202/61068 (executing program) 2021/05/26 23:02:59 fetching corpus: 450, signal 53233/68059 (executing program) 2021/05/26 23:02:59 fetching corpus: 500, signal 55279/71371 (executing program) 2021/05/26 23:02:59 fetching corpus: 550, signal 57870/75148 (executing program) 2021/05/26 23:02:59 fetching corpus: 600, signal 60557/78934 (executing program) 2021/05/26 23:02:59 fetching corpus: 650, signal 62195/81806 (executing program) 2021/05/26 23:02:59 fetching corpus: 700, signal 64887/85528 (executing program) 2021/05/26 23:03:00 fetching corpus: 750, signal 68943/90368 (executing program) 2021/05/26 23:03:00 fetching corpus: 800, signal 70648/93160 (executing program) 2021/05/26 23:03:00 fetching corpus: 850, signal 72288/95859 (executing program) 2021/05/26 23:03:00 fetching corpus: 900, signal 75517/99846 (executing program) 2021/05/26 23:03:00 fetching corpus: 950, signal 79661/104495 (executing program) 2021/05/26 23:03:00 fetching corpus: 1000, signal 81930/107559 (executing program) 2021/05/26 23:03:00 fetching corpus: 1050, signal 83338/109920 (executing program) 2021/05/26 23:03:00 fetching corpus: 1100, signal 85433/112729 (executing program) 2021/05/26 23:03:00 fetching corpus: 1150, signal 86770/114954 (executing program) 2021/05/26 23:03:00 fetching corpus: 1200, signal 88368/117345 (executing program) 2021/05/26 23:03:00 fetching corpus: 1250, signal 89231/119133 (executing program) 2021/05/26 23:03:00 fetching corpus: 1300, signal 90901/121554 (executing program) 2021/05/26 23:03:00 fetching corpus: 1350, signal 91927/123384 (executing program) 2021/05/26 23:03:00 fetching corpus: 1400, signal 93608/125754 (executing program) 2021/05/26 23:03:00 fetching corpus: 1450, signal 95051/127845 (executing program) 2021/05/26 23:03:00 fetching corpus: 1500, signal 96186/129806 (executing program) 2021/05/26 23:03:00 fetching corpus: 1550, signal 97897/132104 (executing program) 2021/05/26 23:03:00 fetching corpus: 1600, signal 99286/134147 (executing program) 2021/05/26 23:03:00 fetching corpus: 1650, signal 100143/135819 (executing program) 2021/05/26 23:03:00 fetching corpus: 1700, signal 100926/137419 (executing program) 2021/05/26 23:03:00 fetching corpus: 1750, signal 101682/138958 (executing program) 2021/05/26 23:03:00 fetching corpus: 1800, signal 102888/140746 (executing program) 2021/05/26 23:03:00 fetching corpus: 1849, signal 103742/142315 (executing program) 2021/05/26 23:03:00 fetching corpus: 1899, signal 104945/144065 (executing program) 2021/05/26 23:03:01 fetching corpus: 1949, signal 105909/145634 (executing program) 2021/05/26 23:03:01 fetching corpus: 1999, signal 106982/147322 (executing program) 2021/05/26 23:03:01 fetching corpus: 2049, signal 107826/148816 (executing program) 2021/05/26 23:03:01 fetching corpus: 2099, signal 108550/150216 (executing program) 2021/05/26 23:03:01 fetching corpus: 2149, signal 109377/151676 (executing program) 2021/05/26 23:03:01 fetching corpus: 2199, signal 110169/153085 (executing program) 2021/05/26 23:03:01 fetching corpus: 2249, signal 111076/154543 (executing program) 2021/05/26 23:03:01 fetching corpus: 2299, signal 112401/156211 (executing program) 2021/05/26 23:03:01 fetching corpus: 2349, signal 113441/157709 (executing program) 2021/05/26 23:03:01 fetching corpus: 2399, signal 114556/159245 (executing program) 2021/05/26 23:03:01 fetching corpus: 2449, signal 115402/160551 (executing program) 2021/05/26 23:03:01 fetching corpus: 2499, signal 116271/161876 (executing program) 2021/05/26 23:03:01 fetching corpus: 2549, signal 116895/163083 (executing program) 2021/05/26 23:03:01 fetching corpus: 2599, signal 117654/164339 (executing program) 2021/05/26 23:03:01 fetching corpus: 2648, signal 118311/165560 (executing program) 2021/05/26 23:03:01 fetching corpus: 2698, signal 119417/166968 (executing program) 2021/05/26 23:03:01 fetching corpus: 2748, signal 120458/168356 (executing program) 2021/05/26 23:03:01 fetching corpus: 2798, signal 121283/169615 (executing program) 2021/05/26 23:03:01 fetching corpus: 2846, signal 122257/170929 (executing program) 2021/05/26 23:03:01 fetching corpus: 2896, signal 122837/171986 (executing program) 2021/05/26 23:03:01 fetching corpus: 2946, signal 123382/173018 (executing program) 2021/05/26 23:03:01 fetching corpus: 2996, signal 124153/174178 (executing program) 2021/05/26 23:03:01 fetching corpus: 3046, signal 124841/175336 (executing program) 2021/05/26 23:03:01 fetching corpus: 3096, signal 125931/176647 (executing program) 2021/05/26 23:03:02 fetching corpus: 3146, signal 126765/177769 (executing program) 2021/05/26 23:03:02 fetching corpus: 3196, signal 127879/179006 (executing program) 2021/05/26 23:03:02 fetching corpus: 3246, signal 128830/180134 (executing program) 2021/05/26 23:03:02 fetching corpus: 3296, signal 129914/181300 (executing program) 2021/05/26 23:03:02 fetching corpus: 3346, signal 130564/182336 (executing program) 2021/05/26 23:03:02 fetching corpus: 3396, signal 131158/183316 (executing program) 2021/05/26 23:03:02 fetching corpus: 3446, signal 131744/184288 (executing program) 2021/05/26 23:03:02 fetching corpus: 3496, signal 132449/185297 (executing program) 2021/05/26 23:03:02 fetching corpus: 3546, signal 133078/186214 (executing program) 2021/05/26 23:03:02 fetching corpus: 3596, signal 134021/187213 (executing program) 2021/05/26 23:03:02 fetching corpus: 3646, signal 134641/188097 (executing program) 2021/05/26 23:03:02 fetching corpus: 3696, signal 135137/188960 (executing program) 2021/05/26 23:03:02 fetching corpus: 3745, signal 135522/189808 (executing program) 2021/05/26 23:03:02 fetching corpus: 3795, signal 136052/190661 (executing program) 2021/05/26 23:03:02 fetching corpus: 3845, signal 136900/191573 (executing program) 2021/05/26 23:03:02 fetching corpus: 3895, signal 137455/192406 (executing program) 2021/05/26 23:03:02 fetching corpus: 3945, signal 137975/193228 (executing program) 2021/05/26 23:03:02 fetching corpus: 3993, signal 138508/194067 (executing program) 2021/05/26 23:03:02 fetching corpus: 4043, signal 139137/194869 (executing program) 2021/05/26 23:03:02 fetching corpus: 4093, signal 139525/195641 (executing program) 2021/05/26 23:03:02 fetching corpus: 4142, signal 140308/196478 (executing program) 2021/05/26 23:03:02 fetching corpus: 4192, signal 140877/197243 (executing program) 2021/05/26 23:03:02 fetching corpus: 4242, signal 141273/198025 (executing program) 2021/05/26 23:03:02 fetching corpus: 4292, signal 141918/198766 (executing program) 2021/05/26 23:03:02 fetching corpus: 4342, signal 142372/199445 (executing program) 2021/05/26 23:03:03 fetching corpus: 4392, signal 142809/200183 (executing program) 2021/05/26 23:03:03 fetching corpus: 4442, signal 143421/200902 (executing program) 2021/05/26 23:03:03 fetching corpus: 4492, signal 143823/201590 (executing program) 2021/05/26 23:03:03 fetching corpus: 4542, signal 144339/202268 (executing program) 2021/05/26 23:03:03 fetching corpus: 4592, signal 144912/202940 (executing program) 2021/05/26 23:03:03 fetching corpus: 4642, signal 145433/203607 (executing program) 2021/05/26 23:03:03 fetching corpus: 4692, signal 145831/204206 (executing program) 2021/05/26 23:03:03 fetching corpus: 4742, signal 146249/204818 (executing program) 2021/05/26 23:03:03 fetching corpus: 4792, signal 146829/205487 (executing program) 2021/05/26 23:03:03 fetching corpus: 4842, signal 147653/206125 (executing program) 2021/05/26 23:03:03 fetching corpus: 4892, signal 148269/206746 (executing program) 2021/05/26 23:03:03 fetching corpus: 4942, signal 149106/207369 (executing program) 2021/05/26 23:03:03 fetching corpus: 4992, signal 149813/207936 (executing program) 2021/05/26 23:03:03 fetching corpus: 5042, signal 150429/208557 (executing program) 2021/05/26 23:03:03 fetching corpus: 5092, signal 150810/209149 (executing program) 2021/05/26 23:03:03 fetching corpus: 5142, signal 151270/209766 (executing program) 2021/05/26 23:03:03 fetching corpus: 5192, signal 151781/210352 (executing program) 2021/05/26 23:03:03 fetching corpus: 5241, signal 152254/210476 (executing program) 2021/05/26 23:03:03 fetching corpus: 5291, signal 152766/210485 (executing program) 2021/05/26 23:03:03 fetching corpus: 5341, signal 153243/210485 (executing program) 2021/05/26 23:03:03 fetching corpus: 5391, signal 153690/210486 (executing program) 2021/05/26 23:03:03 fetching corpus: 5441, signal 154097/210486 (executing program) 2021/05/26 23:03:03 fetching corpus: 5491, signal 154458/210511 (executing program) 2021/05/26 23:03:03 fetching corpus: 5541, signal 155135/210513 (executing program) 2021/05/26 23:03:03 fetching corpus: 5591, signal 155561/210513 (executing program) 2021/05/26 23:03:03 fetching corpus: 5641, signal 156019/210513 (executing program) 2021/05/26 23:03:04 fetching corpus: 5691, signal 156399/210519 (executing program) 2021/05/26 23:03:04 fetching corpus: 5741, signal 156940/210519 (executing program) 2021/05/26 23:03:04 fetching corpus: 5791, signal 157348/210519 (executing program) 2021/05/26 23:03:04 fetching corpus: 5841, signal 157685/210519 (executing program) 2021/05/26 23:03:04 fetching corpus: 5891, signal 158100/210523 (executing program) 2021/05/26 23:03:04 fetching corpus: 5941, signal 158722/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 5991, signal 159167/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6041, signal 159673/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6091, signal 160191/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6141, signal 160575/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6191, signal 161027/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6241, signal 161684/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6291, signal 162322/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6341, signal 162726/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6391, signal 163400/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6441, signal 163800/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6491, signal 164081/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6541, signal 164487/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6590, signal 164853/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6640, signal 165565/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6690, signal 166936/210527 (executing program) 2021/05/26 23:03:04 fetching corpus: 6740, signal 167429/210545 (executing program) 2021/05/26 23:03:04 fetching corpus: 6790, signal 168107/210545 (executing program) 2021/05/26 23:03:04 fetching corpus: 6840, signal 168478/210545 (executing program) 2021/05/26 23:03:04 fetching corpus: 6890, signal 168955/210545 (executing program) 2021/05/26 23:03:04 fetching corpus: 6940, signal 169224/210545 (executing program) 2021/05/26 23:03:04 fetching corpus: 6990, signal 169641/210545 (executing program) 2021/05/26 23:03:04 fetching corpus: 7040, signal 169984/210545 (executing program) 2021/05/26 23:03:04 fetching corpus: 7090, signal 170345/210552 (executing program) 2021/05/26 23:03:04 fetching corpus: 7140, signal 170692/210552 (executing program) 2021/05/26 23:03:04 fetching corpus: 7190, signal 171014/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7240, signal 171352/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7290, signal 171746/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7340, signal 172175/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7390, signal 172580/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7440, signal 173042/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7490, signal 173375/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7540, signal 173801/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7590, signal 174116/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7640, signal 174503/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7690, signal 175076/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7740, signal 175443/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7790, signal 175818/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7840, signal 176166/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7890, signal 176515/210552 (executing program) 2021/05/26 23:03:05 fetching corpus: 7940, signal 176808/210556 (executing program) 2021/05/26 23:03:05 fetching corpus: 7990, signal 177260/210556 (executing program) 2021/05/26 23:03:05 fetching corpus: 8040, signal 177692/210556 (executing program) 2021/05/26 23:03:05 fetching corpus: 8090, signal 178463/210556 (executing program) 2021/05/26 23:03:05 fetching corpus: 8139, signal 178766/210561 (executing program) 2021/05/26 23:03:05 fetching corpus: 8189, signal 179051/210561 (executing program) 2021/05/26 23:03:05 fetching corpus: 8239, signal 179597/210561 (executing program) 2021/05/26 23:03:05 fetching corpus: 8289, signal 179867/210561 (executing program) 2021/05/26 23:03:05 fetching corpus: 8339, signal 180144/210561 (executing program) 2021/05/26 23:03:05 fetching corpus: 8389, signal 180563/210561 (executing program) 2021/05/26 23:03:05 fetching corpus: 8439, signal 180908/210564 (executing program) 2021/05/26 23:03:05 fetching corpus: 8489, signal 181172/210582 (executing program) 2021/05/26 23:03:05 fetching corpus: 8539, signal 181518/210605 (executing program) 2021/05/26 23:03:05 fetching corpus: 8589, signal 181844/210621 (executing program) 2021/05/26 23:03:06 fetching corpus: 8639, signal 182218/210621 (executing program) 2021/05/26 23:03:06 fetching corpus: 8689, signal 182526/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 8739, signal 183084/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 8789, signal 183422/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 8839, signal 183757/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 8889, signal 184044/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 8939, signal 184348/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 8989, signal 184707/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9039, signal 184976/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9089, signal 185241/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9139, signal 185583/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9189, signal 185943/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9239, signal 186205/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9289, signal 186509/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9339, signal 186931/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9389, signal 187166/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9439, signal 187514/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9489, signal 187740/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9539, signal 188005/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9589, signal 188237/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9639, signal 188679/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9689, signal 189063/210663 (executing program) 2021/05/26 23:03:06 fetching corpus: 9738, signal 189424/210665 (executing program) 2021/05/26 23:03:06 fetching corpus: 9788, signal 189664/210665 (executing program) 2021/05/26 23:03:06 fetching corpus: 9838, signal 190074/210665 (executing program) 2021/05/26 23:03:06 fetching corpus: 9888, signal 190433/210680 (executing program) 2021/05/26 23:03:06 fetching corpus: 9938, signal 190710/210680 (executing program) 2021/05/26 23:03:07 fetching corpus: 9988, signal 190947/210680 (executing program) 2021/05/26 23:03:07 fetching corpus: 10038, signal 191150/210680 (executing program) 2021/05/26 23:03:07 fetching corpus: 10088, signal 191492/210680 (executing program) 2021/05/26 23:03:07 fetching corpus: 10138, signal 191833/210680 (executing program) 2021/05/26 23:03:07 fetching corpus: 10188, signal 192341/210680 (executing program) 2021/05/26 23:03:07 fetching corpus: 10238, signal 192581/210680 (executing program) 2021/05/26 23:03:07 fetching corpus: 10288, signal 192841/210686 (executing program) 2021/05/26 23:03:07 fetching corpus: 10337, signal 193169/210686 (executing program) 2021/05/26 23:03:07 fetching corpus: 10387, signal 193526/210686 (executing program) 2021/05/26 23:03:07 fetching corpus: 10437, signal 193865/210686 (executing program) 2021/05/26 23:03:07 fetching corpus: 10487, signal 194086/210686 (executing program) 2021/05/26 23:03:07 fetching corpus: 10537, signal 194337/210686 (executing program) 2021/05/26 23:03:07 fetching corpus: 10587, signal 194589/210692 (executing program) 2021/05/26 23:03:07 fetching corpus: 10637, signal 194857/210704 (executing program) 2021/05/26 23:03:07 fetching corpus: 10687, signal 195222/210704 (executing program) 2021/05/26 23:03:07 fetching corpus: 10737, signal 195508/210704 (executing program) 2021/05/26 23:03:07 fetching corpus: 10787, signal 195875/210704 (executing program) 2021/05/26 23:03:07 fetching corpus: 10837, signal 196301/210704 (executing program) 2021/05/26 23:03:07 fetching corpus: 10887, signal 196614/210706 (executing program) 2021/05/26 23:03:07 fetching corpus: 10937, signal 197011/210706 (executing program) 2021/05/26 23:03:07 fetching corpus: 10987, signal 197502/210706 (executing program) 2021/05/26 23:03:07 fetching corpus: 11037, signal 197804/210706 (executing program) 2021/05/26 23:03:07 fetching corpus: 11087, signal 198074/210706 (executing program) 2021/05/26 23:03:07 fetching corpus: 11137, signal 198370/210710 (executing program) 2021/05/26 23:03:07 fetching corpus: 11187, signal 198564/210710 (executing program) 2021/05/26 23:03:07 fetching corpus: 11237, signal 198838/210710 (executing program) 2021/05/26 23:03:07 fetching corpus: 11287, signal 199095/210710 (executing program) 2021/05/26 23:03:08 fetching corpus: 11337, signal 199398/210710 (executing program) 2021/05/26 23:03:08 fetching corpus: 11387, signal 199749/210710 (executing program) 2021/05/26 23:03:08 fetching corpus: 11437, signal 200106/210710 (executing program) 2021/05/26 23:03:08 fetching corpus: 11487, signal 200483/210710 (executing program) 2021/05/26 23:03:08 fetching corpus: 11537, signal 200698/210731 (executing program) 2021/05/26 23:03:08 fetching corpus: 11585, signal 201002/210731 (executing program) 2021/05/26 23:03:08 fetching corpus: 11635, signal 201350/210731 (executing program) 2021/05/26 23:03:08 fetching corpus: 11685, signal 201583/210733 (executing program) 2021/05/26 23:03:08 fetching corpus: 11735, signal 201741/210735 (executing program) 2021/05/26 23:03:08 fetching corpus: 11785, signal 202056/210735 (executing program) 2021/05/26 23:03:08 fetching corpus: 11834, signal 202315/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 11884, signal 202532/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 11934, signal 202855/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 11984, signal 203214/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 12034, signal 203461/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 12084, signal 203867/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 12134, signal 204072/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 12184, signal 204283/210737 (executing program) 2021/05/26 23:03:08 fetching corpus: 12234, signal 204569/210738 (executing program) 2021/05/26 23:03:08 fetching corpus: 12284, signal 204831/210738 (executing program) 2021/05/26 23:03:08 fetching corpus: 12334, signal 205093/210738 (executing program) 2021/05/26 23:03:08 fetching corpus: 12384, signal 205474/210738 (executing program) 2021/05/26 23:03:08 fetching corpus: 12434, signal 205747/210738 (executing program) 2021/05/26 23:03:08 fetching corpus: 12484, signal 205944/210738 (executing program) 2021/05/26 23:03:08 fetching corpus: 12534, signal 206160/210738 (executing program) 2021/05/26 23:03:08 fetching corpus: 12584, signal 206600/210738 (executing program) 2021/05/26 23:03:09 fetching corpus: 12634, signal 206808/210738 (executing program) 2021/05/26 23:03:09 fetching corpus: 12684, signal 207072/210756 (executing program) 2021/05/26 23:03:09 fetching corpus: 12734, signal 207267/210756 (executing program) 2021/05/26 23:03:09 fetching corpus: 12784, signal 207459/210756 (executing program) 2021/05/26 23:03:09 fetching corpus: 12834, signal 207726/210756 (executing program) 2021/05/26 23:03:09 fetching corpus: 12884, signal 208020/210756 (executing program) 2021/05/26 23:03:09 fetching corpus: 12932, signal 208368/210756 (executing program) 2021/05/26 23:03:09 fetching corpus: 12982, signal 208683/210757 (executing program) 2021/05/26 23:03:09 fetching corpus: 13032, signal 209419/210761 (executing program) 2021/05/26 23:03:09 fetching corpus: 13048, signal 209477/210761 (executing program) 2021/05/26 23:03:09 fetching corpus: 13048, signal 209477/210761 (executing program) 2021/05/26 23:03:10 starting 6 fuzzer processes 23:03:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001400)={[{@fat=@uid}, {@fat=@sys_immutable}, {}]}) 23:03:10 executing program 1: pipe(&(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 23:03:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4a, &(0x7f0000000180)="030e2a6fe12d6ca4d80e09f5a65b3c006ea3b4720f063c4b56588f6b97396358964bd6828c7a2afb8f7f1e4dc0dc830f2b7a67068d7453e9ba3564be8892844fd3be4ea88e6cd1e0bea0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:03:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') lseek(r0, 0x1, 0x0) 23:03:10 executing program 3: select(0xf4240, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x28000000000000}, &(0x7f0000000080), &(0x7f00000000c0)) 23:03:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) [ 31.591605][ T25] audit: type=1400 audit(1622070190.923:8): avc: denied { execmem } for pid=1753 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 31.696559][ T1759] cgroup: Unknown subsys name 'perf_event' [ 31.703098][ T1759] cgroup: Unknown subsys name 'net_cls' [ 31.725829][ T1760] cgroup: Unknown subsys name 'perf_event' [ 31.731969][ T1760] cgroup: Unknown subsys name 'net_cls' [ 31.735484][ T1761] cgroup: Unknown subsys name 'perf_event' [ 31.744904][ T1761] cgroup: Unknown subsys name 'net_cls' [ 31.753835][ T1762] cgroup: Unknown subsys name 'perf_event' [ 31.760830][ T1762] cgroup: Unknown subsys name 'net_cls' [ 31.769228][ T1767] cgroup: Unknown subsys name 'perf_event' [ 31.769403][ T1769] cgroup: Unknown subsys name 'perf_event' [ 31.775583][ T1767] cgroup: Unknown subsys name 'net_cls' [ 31.781869][ T1769] cgroup: Unknown subsys name 'net_cls' 23:03:14 executing program 1: pipe(&(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 23:03:15 executing program 1: pipe(&(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 23:03:15 executing program 1: pipe(&(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 23:03:15 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) 23:03:15 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&!-5,.a%+\"\x00') [ 35.744360][ T25] audit: type=1400 audit(1622070195.074:9): avc: denied { audit_read } for pid=4463 comm="syz-executor.5" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 23:03:15 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) [ 35.899323][ T4525] FAT-fs (loop0): bogus number of reserved sectors [ 35.905931][ T4525] FAT-fs (loop0): Can't find a valid FAT filesystem 23:03:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0xdebf3535eec6154e, 0x0) 23:03:15 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&!-5,.a%+\"\x00') 23:03:15 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) 23:03:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') lseek(r0, 0x1, 0x0) 23:03:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4a, &(0x7f0000000180)="030e2a6fe12d6ca4d80e09f5a65b3c006ea3b4720f063c4b56588f6b97396358964bd6828c7a2afb8f7f1e4dc0dc830f2b7a67068d7453e9ba3564be8892844fd3be4ea88e6cd1e0bea0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:03:15 executing program 3: select(0xf4240, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x28000000000000}, &(0x7f0000000080), &(0x7f00000000c0)) 23:03:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0xdebf3535eec6154e, 0x0) 23:03:15 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&!-5,.a%+\"\x00') 23:03:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4a, &(0x7f0000000180)="030e2a6fe12d6ca4d80e09f5a65b3c006ea3b4720f063c4b56588f6b97396358964bd6828c7a2afb8f7f1e4dc0dc830f2b7a67068d7453e9ba3564be8892844fd3be4ea88e6cd1e0bea0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:03:15 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4202, r0, 0x0, 0x0) 23:03:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0xdebf3535eec6154e, 0x0) 23:03:15 executing program 3: select(0xf4240, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x28000000000000}, &(0x7f0000000080), &(0x7f00000000c0)) 23:03:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') lseek(r0, 0x1, 0x0) 23:03:15 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4202, r0, 0x0, 0x0) 23:03:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4a, &(0x7f0000000180)="030e2a6fe12d6ca4d80e09f5a65b3c006ea3b4720f063c4b56588f6b97396358964bd6828c7a2afb8f7f1e4dc0dc830f2b7a67068d7453e9ba3564be8892844fd3be4ea88e6cd1e0bea0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:03:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0xdebf3535eec6154e, 0x0) 23:03:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') lseek(r0, 0x1, 0x0) 23:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 23:03:15 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&!-5,.a%+\"\x00') 23:03:15 executing program 3: select(0xf4240, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x28000000000000}, &(0x7f0000000080), &(0x7f00000000c0)) 23:03:15 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4202, r0, 0x0, 0x0) 23:03:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:15 executing program 0: setgid(0xffffffffffffffff) 23:03:15 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4202, r0, 0x0, 0x0) 23:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 23:03:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 23:03:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:15 executing program 0: setgid(0xffffffffffffffff) 23:03:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 23:03:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 23:03:15 executing program 0: setgid(0xffffffffffffffff) 23:03:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18b, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1fadffbb1c862c6bfad57922cc7af23e89e7d16abee81de43b925a586f2c74593d2ef55be6c1ad2ca27756d3548cb81ab8d7565886c412894d8bd6ecf066d93edad6bd5b53ae6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 23:03:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 23:03:15 executing program 0: setgid(0xffffffffffffffff) 23:03:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="8224", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x2}}}}], 0x28}}], 0x2, 0x40008000) 23:03:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) 23:03:15 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f00009b3000)) mlock(&(0x7f000000a000/0x3000)=nil, 0x3000) 23:03:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:15 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) 23:03:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="8224", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x2}}}}], 0x28}}], 0x2, 0x40008000) 23:03:15 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f00009b3000)) mlock(&(0x7f000000a000/0x3000)=nil, 0x3000) 23:03:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) 23:03:15 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:03:15 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f00009b3000)) mlock(&(0x7f000000a000/0x3000)=nil, 0x3000) 23:03:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) 23:03:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) 23:03:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="8224", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x2}}}}], 0x28}}], 0x2, 0x40008000) 23:03:15 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f00009b3000)) mlock(&(0x7f000000a000/0x3000)=nil, 0x3000) 23:03:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) 23:03:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) 23:03:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="8224", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x2}}}}], 0x28}}], 0x2, 0x40008000) 23:03:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019002155a6de34f2ddc98f007f000001000000000000000000000000fc01000000000000000000000000000001000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x124, &(0x7f0000000380)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714ca22569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:15 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:03:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 23:03:16 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x7) 23:03:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x124, &(0x7f0000000380)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714ca22569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 23:03:16 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x7) 23:03:16 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019002155a6de34f2ddc98f007f000001000000000000000000000000fc01000000000000000000000000000001000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:16 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x7) 23:03:16 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:03:16 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019002155a6de34f2ddc98f007f000001000000000000000000000000fc01000000000000000000000000000001000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x124, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 23:03:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) 23:03:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 23:03:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) 23:03:16 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019002155a6de34f2ddc98f007f000001000000000000000000000000fc01000000000000000000000000000001000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/106], 0xb8}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 23:03:16 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x7) 23:03:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x124, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000000)=""/182, 0x24) getdents(r0, &(0x7f0000000140)=""/191, 0xbf) 23:03:16 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:03:16 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "12476376be060067e0377d6c3fa955825a423c0db20733230d8500000000ca6d00000000000000272f00264022118624203d00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 23:03:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) 23:03:16 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffff7fffffff, 0x7) io_setup(0x200, &(0x7f0000000040)) 23:03:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000000)=""/182, 0x24) getdents(r0, &(0x7f0000000140)=""/191, 0xbf) 23:03:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8020000000000740f90f079a59f75ba813e04b800", 0x24) 23:03:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a000a00030014a4ee1ee438d2fd090000000000007200", 0x39}], 0x1) 23:03:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 23:03:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000000)=""/182, 0x24) getdents(r0, &(0x7f0000000140)=""/191, 0xbf) 23:03:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8020000000000740f90f079a59f75ba813e04b800", 0x24) 23:03:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505331, &(0x7f00000003c0)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000340)) tkill(r1, 0x7) 23:03:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 23:03:16 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffff7fffffff, 0x7) io_setup(0x200, &(0x7f0000000040)) 23:03:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8020000000000740f90f079a59f75ba813e04b800", 0x24) 23:03:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 23:03:16 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "12476376be060067e0377d6c3fa955825a423c0db20733230d8500000000ca6d00000000000000272f00264022118624203d00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 23:03:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000000)=""/182, 0x24) getdents(r0, &(0x7f0000000140)=""/191, 0xbf) 23:03:16 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffff7fffffff, 0x7) io_setup(0x200, &(0x7f0000000040)) 23:03:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 23:03:16 executing program 4: r0 = fsopen(&(0x7f0000000300)='pipefs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) dup(r0) 23:03:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8020000000000740f90f079a59f75ba813e04b800", 0x24) 23:03:16 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x34) dup3(r0, r1, 0x0) 23:03:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505331, &(0x7f00000003c0)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000340)) tkill(r1, 0x7) 23:03:16 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x34) dup3(r0, r1, 0x0) 23:03:16 executing program 4: r0 = fsopen(&(0x7f0000000300)='pipefs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) dup(r0) 23:03:16 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x34) dup3(r0, r1, 0x0) 23:03:16 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xffffffff7fffffff, 0x7) io_setup(0x200, &(0x7f0000000040)) 23:03:16 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "12476376be060067e0377d6c3fa955825a423c0db20733230d8500000000ca6d00000000000000272f00264022118624203d00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 23:03:16 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x34) dup3(r0, r1, 0x0) 23:03:16 executing program 4: r0 = fsopen(&(0x7f0000000300)='pipefs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) dup(r0) 23:03:16 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x34) dup3(r0, r1, 0x0) 23:03:16 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x34) dup3(r0, r1, 0x0) 23:03:16 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x34) dup3(r0, r1, 0x0) 23:03:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e3", 0xe9) sendfile(r0, r2, 0x0, 0x1c500) 23:03:16 executing program 4: r0 = fsopen(&(0x7f0000000300)='pipefs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) dup(r0) 23:03:16 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x24, 0x0, "12476376be060067e0377d6c3fa955825a423c0db20733230d8500000000ca6d00000000000000272f00264022118624203d00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 23:03:16 executing program 5: unshare(0x400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 23:03:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505331, &(0x7f00000003c0)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000340)) tkill(r1, 0x7) 23:03:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f00000002c0)) 23:03:16 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./bus\x00') 23:03:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f00000002c0)) 23:03:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f00000002c0)) 23:03:16 executing program 5: unshare(0x400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 23:03:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f00000002c0)) 23:03:16 executing program 5: unshare(0x400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 23:03:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e3", 0xe9) sendfile(r0, r2, 0x0, 0x1c500) 23:03:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./bus\x00') 23:03:17 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:17 executing program 5: unshare(0x400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x7fffffffffffffff, 0x7fff) 23:03:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x57, 0x0) 23:03:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505331, &(0x7f00000003c0)={{}, {0x6}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000340)) tkill(r1, 0x7) 23:03:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./bus\x00') 23:03:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x57, 0x0) 23:03:17 executing program 5: prctl$PR_SET_MM_MAP(0x38, 0xe, 0x0, 0x0) 23:03:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x57, 0x0) [ 38.300684][ T5007] loop3: detected capacity change from 0 to 264192 [ 38.308212][ T5007] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:03:17 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:17 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./bus\x00') [ 38.374039][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:03:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e3", 0xe9) sendfile(r0, r2, 0x0, 0x1c500) 23:03:18 executing program 5: prctl$PR_SET_MM_MAP(0x38, 0xe, 0x0, 0x0) 23:03:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x57, 0x0) 23:03:18 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:18 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:18 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) [ 39.129504][ T5048] loop4: detected capacity change from 0 to 264192 [ 39.131063][ T5047] loop3: detected capacity change from 0 to 264192 [ 39.141716][ T5053] loop2: detected capacity change from 0 to 264192 [ 39.143827][ T5047] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.162011][ T5048] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:03:18 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:18 executing program 5: prctl$PR_SET_MM_MAP(0x38, 0xe, 0x0, 0x0) [ 39.175770][ T5053] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.190265][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:03:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x20000051) dup2(r0, r1) 23:03:18 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:18 executing program 5: prctl$PR_SET_MM_MAP(0x38, 0xe, 0x0, 0x0) 23:03:18 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) [ 39.267573][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.284558][ T1770] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.305196][ T5071] loop3: detected capacity change from 0 to 264192 [ 39.329756][ T5071] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.357291][ T5085] loop4: detected capacity change from 0 to 264192 [ 39.368612][ T5085] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.368683][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.392187][ T289] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.405556][ T5091] loop2: detected capacity change from 0 to 264192 [ 39.417495][ T5091] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 39.455210][ T1770] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:03:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e3", 0xe9) sendfile(r0, r2, 0x0, 0x1c500) 23:03:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x3e000}}]}}) 23:03:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x20000051) dup2(r0, r1) 23:03:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc0000100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:03:19 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:19 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@orangefs={0x14, 0x1, {"12e07fb881184cf787e85d52efe7f47b"}}, 0x0) 23:03:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x3e000}}]}}) 23:03:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x3e000}}]}}) 23:03:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x20000051) dup2(r0, r1) [ 40.029105][ T5113] loop2: detected capacity change from 0 to 264192 [ 40.036295][ T5112] loop4: detected capacity change from 0 to 264192 [ 40.043964][ T5113] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 40.067355][ T5112] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:03:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc0000100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:03:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x3e000}}]}}) 23:03:19 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x300}}) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) [ 40.141697][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 40.193630][ T1770] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:03:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc0000100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:03:20 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x20000051) dup2(r0, r1) 23:03:20 executing program 5: r0 = syz_io_uring_setup(0x504d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x88013, r0, 0x8000000) 23:03:20 executing program 4: timer_create(0x0, &(0x7f0000001340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x13) 23:03:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 23:03:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc0000100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:03:20 executing program 5: r0 = syz_io_uring_setup(0x504d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x88013, r0, 0x8000000) 23:03:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 23:03:20 executing program 4: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {r0}], 0xa, 0x0, 0x0, 0x0) dup2(r0, r1) 23:03:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:20 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) 23:03:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 23:03:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 23:03:20 executing program 5: r0 = syz_io_uring_setup(0x504d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x88013, r0, 0x8000000) 23:03:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:20 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) 23:03:20 executing program 5: r0 = syz_io_uring_setup(0x504d, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x88013, r0, 0x8000000) 23:03:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 23:03:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 23:03:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d17}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 23:03:20 executing program 4: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {r0}], 0xa, 0x0, 0x0, 0x0) dup2(r0, r1) 23:03:20 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 23:03:20 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) 23:03:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 23:03:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 23:03:20 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) 23:03:20 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 23:03:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 23:03:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 23:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 23:03:20 executing program 3: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {r0}], 0xa, 0x0, 0x0, 0x0) dup2(r0, r1) 23:03:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 23:03:20 executing program 4: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {r0}], 0xa, 0x0, 0x0, 0x0) dup2(r0, r1) 23:03:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:03:20 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) 23:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 23:03:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 23:03:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000e00000000ff", 0x24) 23:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 23:03:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) 23:03:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000001240), &(0x7f0000000000)=0x4) 23:03:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000e00000000ff", 0x24) 23:03:20 executing program 3: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {r0}], 0xa, 0x0, 0x0, 0x0) dup2(r0, r1) 23:03:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) 23:03:20 executing program 4: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {r0}], 0xa, 0x0, 0x0, 0x0) dup2(r0, r1) 23:03:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:03:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000e00000000ff", 0x24) 23:03:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000001240), &(0x7f0000000000)=0x4) 23:03:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) 23:03:21 executing program 3: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x2000}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}, {r0}], 0xa, 0x0, 0x0, 0x0) dup2(r0, r1) 23:03:21 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r0, 0x0) 23:03:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000001240), &(0x7f0000000000)=0x4) 23:03:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000e00000000ff", 0x24) [ 42.203791][ T25] audit: type=1326 audit(1622070201.536:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 23:03:21 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r0, 0x0) 23:03:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) 23:03:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000001240), &(0x7f0000000000)=0x4) 23:03:21 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0xfff00001}, {0x16}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000005ffe0, 0x0) [ 42.286786][ T25] audit: type=1326 audit(1622070201.536:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.366093][ T25] audit: type=1326 audit(1622070201.566:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.391265][ T25] audit: type=1326 audit(1622070201.566:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.415617][ T25] audit: type=1326 audit(1622070201.566:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.439892][ T25] audit: type=1326 audit(1622070201.566:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=91 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.464353][ T25] audit: type=1326 audit(1622070201.566:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.465907][ T5389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12131 sclass=netlink_route_socket pid=5389 comm=syz-executor.2 [ 42.488934][ T25] audit: type=1326 audit(1622070201.566:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.525591][ T25] audit: type=1326 audit(1622070201.566:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.549814][ T25] audit: type=1326 audit(1622070201.566:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 23:03:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:03:22 executing program 1: fork() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008140)=[{&(0x7f0000000040)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3f2f2ea0c6eebdd861c685"]}, 0x24}], 0x1}, 0x0) 23:03:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x6d}}}, [@NL80211_ATTR_IE={0x181, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @tim={0x5, 0x7d, {0x0, 0x0, 0x0, "711c07d5bd52573ee6b04bcad9f6c34986262382bace1ec21f1f54f1c89b26620819036de82504e66b8bc127ad664718510284ba5e68e4305d57281f18dc312756dc5b07147e63a555f0b124f25c024cbef7afeec7505ec8cc5e80c1422171244cac499ffa1f243e129572bba64d6894dc9ed444606084327371"}}, @tim={0x5, 0xef, {0x0, 0x0, 0x0, "06ac6bf451237c21d7b6d67b1dbff238f1031d68d1d918469989441504fb80e831face9649ce31c33ea96a61793767c138d79cc297e34ac8b7351d2974b4d7967a06f8ae31d93c32dfebfc319a2ac40f0388dc4e953a555bcafc3baabad009935aa561591d4dfbee69ade0a25eb603a41ffa387a53cd3514fa31d4b257a6c0b139019077d424ef16db80b1db6ba299c860b78c852609dd3a8efeb11d3f0d538d5f4cd2a6b8699c22aec72600a21e7549a5ad10a69ac7aadd8f16e63f518e6e002e381f5eb2f53b068d193024072389f051dc76f088838a94c18e82a35ed6a0a6c32cc371c88211bd5c283c46"}}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="2dd4fb30d76a23ce1615baef4f0e9d36"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "f191a1fdd238399138a8303d40e719e8967f0e798e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "43f04d6abe"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "9236efd3a46725882cfb1692a30e2a75cd7675636ebc8c15b59356c2f927f57d5fec902054b573f75ea3328c8c5178420288c26ea02d7eef2f8b33c3d1227e39182c4b893db16e9543bd80905d44624005e083dd79ab2e470cab1ffa380fa7d77b5d5cb5e4ac78da0e8fe930aadc5444386bc26f5497381cfa87f5c0eb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "0c37b271c762ea66c01538f666636b9679d939cd88f052d0152ca6025593adbfc4633d7ead058f5e424e1747df385c057bbf01c099df0670ebf31085649f328e7a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "46e2800a467c41cbb0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x15, 0xfc, "a97f42ba8156ec15687fb10848253e17f0"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "425ab2fc23634c35c8"}], @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x61, 0xfa, "54b972a7fd98819b183d70a458337d51485c283adb24bf075204048ca9da4d66abb06864cd5731230f2ac3ae169e5792344900fde1e3711fcf444ef8658233781c85915f481c45f6a8c337a52142ede2657a0f79f4f1ff053a5a618fe9"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb45, 0xfa, "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"}]]}, 0xec4}}, 0x0) 23:03:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:03:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r0, 0x0) 23:03:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:03:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r0, 0x0) 23:03:22 executing program 1: fork() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008140)=[{&(0x7f0000000040)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3f2f2ea0c6eebdd861c685"]}, 0x24}], 0x1}, 0x0) 23:03:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:03:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 23:03:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:03:22 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0xfff00001}, {0x16}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000005ffe0, 0x0) [ 43.166155][ T5428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5428 comm=syz-executor.5 [ 43.192176][ T5428] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.5'. [ 43.278035][ T5438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12131 sclass=netlink_route_socket pid=5438 comm=syz-executor.2 23:03:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:03:23 executing program 1: fork() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008140)=[{&(0x7f0000000040)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3f2f2ea0c6eebdd861c685"]}, 0x24}], 0x1}, 0x0) 23:03:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x6d}}}, [@NL80211_ATTR_IE={0x181, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @tim={0x5, 0x7d, {0x0, 0x0, 0x0, "711c07d5bd52573ee6b04bcad9f6c34986262382bace1ec21f1f54f1c89b26620819036de82504e66b8bc127ad664718510284ba5e68e4305d57281f18dc312756dc5b07147e63a555f0b124f25c024cbef7afeec7505ec8cc5e80c1422171244cac499ffa1f243e129572bba64d6894dc9ed444606084327371"}}, @tim={0x5, 0xef, {0x0, 0x0, 0x0, "06ac6bf451237c21d7b6d67b1dbff238f1031d68d1d918469989441504fb80e831face9649ce31c33ea96a61793767c138d79cc297e34ac8b7351d2974b4d7967a06f8ae31d93c32dfebfc319a2ac40f0388dc4e953a555bcafc3baabad009935aa561591d4dfbee69ade0a25eb603a41ffa387a53cd3514fa31d4b257a6c0b139019077d424ef16db80b1db6ba299c860b78c852609dd3a8efeb11d3f0d538d5f4cd2a6b8699c22aec72600a21e7549a5ad10a69ac7aadd8f16e63f518e6e002e381f5eb2f53b068d193024072389f051dc76f088838a94c18e82a35ed6a0a6c32cc371c88211bd5c283c46"}}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="2dd4fb30d76a23ce1615baef4f0e9d36"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "f191a1fdd238399138a8303d40e719e8967f0e798e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "43f04d6abe"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "9236efd3a46725882cfb1692a30e2a75cd7675636ebc8c15b59356c2f927f57d5fec902054b573f75ea3328c8c5178420288c26ea02d7eef2f8b33c3d1227e39182c4b893db16e9543bd80905d44624005e083dd79ab2e470cab1ffa380fa7d77b5d5cb5e4ac78da0e8fe930aadc5444386bc26f5497381cfa87f5c0eb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "0c37b271c762ea66c01538f666636b9679d939cd88f052d0152ca6025593adbfc4633d7ead058f5e424e1747df385c057bbf01c099df0670ebf31085649f328e7a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "46e2800a467c41cbb0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x15, 0xfc, "a97f42ba8156ec15687fb10848253e17f0"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "425ab2fc23634c35c8"}], @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x61, 0xfa, "54b972a7fd98819b183d70a458337d51485c283adb24bf075204048ca9da4d66abb06864cd5731230f2ac3ae169e5792344900fde1e3711fcf444ef8658233781c85915f481c45f6a8c337a52142ede2657a0f79f4f1ff053a5a618fe9"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb45, 0xfa, "720d82c1a7979c5bb3fb939e2f273a1cecb00c65ea902514e0a1c7a252278b6b8e1f6a2b16437879d65ba9ee3484f9f1845f6b276a411ecd126fffaa3f83256ef445a54dde7c8c3dec691312aabc50cf0e38d7d803a666e02bcd3beae19dc076021e4c1a13934b32eeaf708e6a77e6bead288eb762f567e7e56e4a111182ab34d7d2c9b80cdd459f1d45c4f1d570dd05456bc16d769269503282d1c98c2c29151ad39d968a229bf8fdee82f97f2e3dbfee292299eb76a93590dcae8e8843422372a4ce81e0f84e4bdb403e6e2cad85a8bda59be1ff8e03c79a1de9c9241da465066c9d1ae6d7f2068ff701ef92e8001cd431fa89fe8630cd17bf4dcef69b632f68e85ea86de7eee061567bffb56e32f090623d0df56a69bed9ed13bfe9b864eb8a81f3cae67bee6a7621a6a7262fa13799d52b154b107c8721aed7074aea69a5695f6efa109aecfb2156a86a6cafd8bda710402c439f67ddf3fb81540d751a92dc45ea48a06591cda140063251450857f0dc581aa203e61b481b5673e3fd24a58211650c646785c529338592f149dfb1b097d48a51ebe3b58b10564a5574a36b80d56f22c387592287130350b18204fc5cfd54a7dc066466a95737716c26c2c7ca17abc7b42680bcdf101e6910df2f578cf155d7c90637653bd0e5d7e20e24da54702cde3cb28a262be653b11e3e65fda4c26ed00eaa9c7051ed4bbb6239e5989d704a37f9a2de644a6807a9f7317688ee6f3a62adf990c82ec8022c68193b8a21b37167d1a38108156b225dc0e69a485caa513819dee0719def3d2c398577bd7c907eef4cf032be7503145216c3df5aa46e99c85c9f84ff759848a8fc30c24acb2ad2e7c4dffa1bd88799b07b48920642e8abd5d9c57a716f68e25859ddb197765a076e5d1b7dbc76f1098bf8ddefa905ed38cf4e8235973529ddc51516b8d3f755e5b206dd29d01e9e230006a644b1a457ad72c9296884efc3fde4ee72f8071aa917673a273852161ae5a1e852e46fef59cf0ebc1b0e652a292130ebbc13072a56a961b40ea654abffc1bb48bf14694515dda271a502bda8fcafe0de475380d04158f9f3a9a3995ed4e6cbea9ff8d4c2c00936aea3d86f40f8f790ed3a54e82dbdf01b5bfb446b096c372fd9eec2f92fbd9571f6d46a1b26ff35467a644ba1b4fac537100ce570689fdecf1539a14bef761a7c757cbe497dc2d20bed7af24743021706af4a80e556f198fe172e2153ad0837c7522e9ed308ec468269e0331d8836b39150c82ff092150f0887fb144b6ca26f537edaa39e6a4ef953756182580873e7496a3a7e57eddd944a75eed460e4378228516ebb1ccca0f23076203820f78fa04ed85af709c5f6f54f2af6c9e8e372c3ba6b2043806d6c8ec99e0df866815466337642e13898b0bc127aca6dc39efee0fa4d98c431640149172fec2a943eb538a029cac789d0ab4d6162e244b07d24e835ff57104cf0954553f1ac67c3ec6e87bd5c2f5fb77f5f62086f1c91e1d98295ba2192617f3cef44193dfdc8166a5b9cd12381fb960179b15385e062ef6323cbd3e2ac7c375db35a4008fbd23fbb3aae141f54e008b1856bc93c6302e1b67e65c5004013afad581d011753b842061f6f096bd336b33f2a490669042890c7d96fcc703139cde0d042488efeb890dbeb92bb44b19818a17fa00f1654bc27c7a13c44e9ee3af3f03686907a37399f8ab61f46084b8a94a366506e7808267b09a2647a1452cb6671a74e4f2cdb8d4043ebe121d5e8ddba7276f786a68db6fd54b924b5b6abd917617676d129329e641884b1e7d87669e3cf880250bd749dcfecec2701ca924fb74cce903bd45bea5f59948b235d38a92666d6372ea5d51b561dbb7d44d96b9489e1a18f4dc48324bc3782e34ac8c7e60c7ffdaa8cd852670e2b48fe0d76253ea493b15a8f9bd8603231bc1cbe7d8545db0b447f44e001cf9500c4705cb7f7c32101a8155803914c2f9fa799c0c044ac1d1ce487f6efda4de8009c9065ded6ef5cb37471c46bb5a5dc8a8c117fd955a1a16cbe9f5782304aa806f567083802fa16da738a8d89099b002adfa8ec8f6ad491e488349dbe9b8ae6a7c27e7174a61f9280eae9ba4eac25aeb1bc34b54344435e7c81b0d64a4027fae3b23e60fb798648086bc96de829e6be713c038fef3403c7f4f5c0ecc0fe93829c9aac035694933683c2b87870f695955e8d3b005cc29b14ad421dbb329e44ced11c4ff644a0b81793f59fd53b9d3c9dab84eef386bba32d3a9db409183246c3ba187d31e28df84b0ec915da7803e7a6c464e827d83eaf0e4fe013bc72df89dd571af21b168ed23670519770f047c5bb038882cd8b16ae438063b18575957225b23461bb5322c4e80d60fec5f4b8f0b7449d6db4e6d96cf1d664c8f6a4cea409005660f42c558cfe55c7ffa852557006e2b40a865c180bab9c453dc6f18ceb527e90a4a82ca31981ea01894cf177de910516cce945ab5a5ebdcaf152be763ded882089a4e67c11232ebec93fd403d102e5766e8211939128c7a87be0c1a551ae60ad80ec7e2a28f3fd7b863b23f99d1e39bbe1b54fe028379dd430318197719e37c2074f5327280cbcfb924a97c0df87b9b33d24df225b2b8d8b7b4663f29b9056d039a49f60d205a4b06fde3cb6965f476cff55a74c70c8d31019d34f16d2d393eb65b3b927f5fbdde01ce7185c3fe272e23d4f53bfb4390ca87f3d460c9ee27681cd5c3820a090e50fb175089951aaa8967e2a83392e43e6b7edd6175cc71cff42aae4d9247effa330f464cf0500d6c61c14de7972309842d50bdfaa21ea70ca5211c17e203a0c54b19e40583dbc8afa185165edd9c0356672f879263e5fdf2e967caac035070dd32e8e5d086453c8799aa062f9871e7ee2ce154c6f1fabd8f84d7ea6850baa6c9b513605e95da57c8e08990f5752bb0c7b321944d7aedf45e1b72c565b6e73a921868e7fdea645225b6c784a939686a58d6dd1dd8bbebbc23af813389e656a639757f864704ab00ccd5a5f29d9a328c7fb649d2fddd03832faf46f56ea3a83f38b8b898ac9e4ab3060ceecc176553ca23efa9b4f855c2a10fec1d982f00cd7482eac7dbbdb83a94a6665755417dc4eda2d9a19c9a74f5c0cc225c761b77c843c0dfc9265daff028b80e86a82228833cee0b6ed664458e357f0b8382a6c4ca8a1e9da45fc276fdceef94d1f9dd72d64ba70053713d6cb636ebf5bd4a487b1c2cd966537ec3117f5a47c9b4a63842c26de729c25332bac6e531eda8eccb786857445e17667a1df258d8d02d4dbbf90b746b2d9182891d5b0230d32b0c6b270d4a50e057f0abbb640e55cada17201b6cd307413d94df61b93cd43e4105ec7a4bab46357aca6e05cc1a139a87b24cc2f8d320c1337ba09c1f910ba4d47dd530196264281a0c1287aee71eedca9be36127220c8bcbd0a213b82e3f3681d3fe99e62f89ed045321064e4e4c33ce6b8a44b3864d3aaf2e1ae7614001a9f0915b4eae1f28b9c79567f3eafa379c27b6eae2745574d26cfe17cacd29577e59c24aa178410aefc9d05c3833a553a2d078cea2185b54969178c09c652536fc6a958be77bd4aca227b40ac28750b043e8557deb5f5a885833b4f48f833f5e727802387022cc90e6700f4382c83347032b8083ee81ec84951c120898c50f0e09ec452fcf99d0cf8501971664d60aa3b5e979d9f73a63b17067ea5481b956e7bd85861a709c4a15f0270e1b14ae40d68e3460ae6e6239c8279a41bc68c34b9eeb84e002f779b298443182118ae3e8718535d9e2f0f0e11585cc6776f08c0d0281b32052da9bc94a6573b9cb1665edd4f6cb3b0d67044f06570add0f0cb271eddd775841e0eaed0bccb0e622b5e83e15b79c9e3b8dcb1dd5728cc5626b871a997e81865a9311ad0e3d6b199c528dd336363a7127ae6bac20b494c2362ee94391713b0f899c169b361c725f20fb210b8b8e41ac0340c52ebe4e4eb239009343730cb9f3cd462f202a517e9164e4b84b3dd51aaa2acbbd00c80fbcd454c1b8373eca85d2454e78908a28f4de890667a493d"}]]}, 0xec4}}, 0x0) 23:03:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x10) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0xf}}], 0x1, 0x0) 23:03:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 23:03:23 executing program 1: fork() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008b40)={0x0, 0x0, &(0x7f0000008140)=[{&(0x7f0000000040)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3f2f2ea0c6eebdd861c685"]}, 0x24}], 0x1}, 0x0) [ 43.943447][ T5416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5416 comm=syz-executor.5 [ 43.956469][ T5416] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 23:03:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x6d}}}, [@NL80211_ATTR_IE={0x181, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @tim={0x5, 0x7d, {0x0, 0x0, 0x0, "711c07d5bd52573ee6b04bcad9f6c34986262382bace1ec21f1f54f1c89b26620819036de82504e66b8bc127ad664718510284ba5e68e4305d57281f18dc312756dc5b07147e63a555f0b124f25c024cbef7afeec7505ec8cc5e80c1422171244cac499ffa1f243e129572bba64d6894dc9ed444606084327371"}}, @tim={0x5, 0xef, {0x0, 0x0, 0x0, "06ac6bf451237c21d7b6d67b1dbff238f1031d68d1d918469989441504fb80e831face9649ce31c33ea96a61793767c138d79cc297e34ac8b7351d2974b4d7967a06f8ae31d93c32dfebfc319a2ac40f0388dc4e953a555bcafc3baabad009935aa561591d4dfbee69ade0a25eb603a41ffa387a53cd3514fa31d4b257a6c0b139019077d424ef16db80b1db6ba299c860b78c852609dd3a8efeb11d3f0d538d5f4cd2a6b8699c22aec72600a21e7549a5ad10a69ac7aadd8f16e63f518e6e002e381f5eb2f53b068d193024072389f051dc76f088838a94c18e82a35ed6a0a6c32cc371c88211bd5c283c46"}}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="2dd4fb30d76a23ce1615baef4f0e9d36"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "f191a1fdd238399138a8303d40e719e8967f0e798e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "43f04d6abe"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "9236efd3a46725882cfb1692a30e2a75cd7675636ebc8c15b59356c2f927f57d5fec902054b573f75ea3328c8c5178420288c26ea02d7eef2f8b33c3d1227e39182c4b893db16e9543bd80905d44624005e083dd79ab2e470cab1ffa380fa7d77b5d5cb5e4ac78da0e8fe930aadc5444386bc26f5497381cfa87f5c0eb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "0c37b271c762ea66c01538f666636b9679d939cd88f052d0152ca6025593adbfc4633d7ead058f5e424e1747df385c057bbf01c099df0670ebf31085649f328e7a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "46e2800a467c41cbb0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x15, 0xfc, "a97f42ba8156ec15687fb10848253e17f0"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "425ab2fc23634c35c8"}], @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x61, 0xfa, "54b972a7fd98819b183d70a458337d51485c283adb24bf075204048ca9da4d66abb06864cd5731230f2ac3ae169e5792344900fde1e3711fcf444ef8658233781c85915f481c45f6a8c337a52142ede2657a0f79f4f1ff053a5a618fe9"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb45, 0xfa, "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"}]]}, 0xec4}}, 0x0) 23:03:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x10) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0xf}}], 0x1, 0x0) 23:03:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 23:03:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x10) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0xf}}], 0x1, 0x0) 23:03:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0xfff00001}, {0x16}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000005ffe0, 0x0) [ 44.097307][ T5481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5481 comm=syz-executor.5 [ 44.134865][ T5485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5485 comm=syz-executor.1 [ 44.157967][ T5481] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.5'. [ 44.186290][ T5485] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.211687][ T5488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12131 sclass=netlink_route_socket pid=5488 comm=syz-executor.2 23:03:24 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 23:03:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x10) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@hopopts={{0x18}}], 0xf}}], 0x1, 0x0) 23:03:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x6d}}}, [@NL80211_ATTR_IE={0x181, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @tim={0x5, 0x7d, {0x0, 0x0, 0x0, "711c07d5bd52573ee6b04bcad9f6c34986262382bace1ec21f1f54f1c89b26620819036de82504e66b8bc127ad664718510284ba5e68e4305d57281f18dc312756dc5b07147e63a555f0b124f25c024cbef7afeec7505ec8cc5e80c1422171244cac499ffa1f243e129572bba64d6894dc9ed444606084327371"}}, @tim={0x5, 0xef, {0x0, 0x0, 0x0, "06ac6bf451237c21d7b6d67b1dbff238f1031d68d1d918469989441504fb80e831face9649ce31c33ea96a61793767c138d79cc297e34ac8b7351d2974b4d7967a06f8ae31d93c32dfebfc319a2ac40f0388dc4e953a555bcafc3baabad009935aa561591d4dfbee69ade0a25eb603a41ffa387a53cd3514fa31d4b257a6c0b139019077d424ef16db80b1db6ba299c860b78c852609dd3a8efeb11d3f0d538d5f4cd2a6b8699c22aec72600a21e7549a5ad10a69ac7aadd8f16e63f518e6e002e381f5eb2f53b068d193024072389f051dc76f088838a94c18e82a35ed6a0a6c32cc371c88211bd5c283c46"}}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="2dd4fb30d76a23ce1615baef4f0e9d36"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "f191a1fdd238399138a8303d40e719e8967f0e798e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "43f04d6abe"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "9236efd3a46725882cfb1692a30e2a75cd7675636ebc8c15b59356c2f927f57d5fec902054b573f75ea3328c8c5178420288c26ea02d7eef2f8b33c3d1227e39182c4b893db16e9543bd80905d44624005e083dd79ab2e470cab1ffa380fa7d77b5d5cb5e4ac78da0e8fe930aadc5444386bc26f5497381cfa87f5c0eb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "0c37b271c762ea66c01538f666636b9679d939cd88f052d0152ca6025593adbfc4633d7ead058f5e424e1747df385c057bbf01c099df0670ebf31085649f328e7a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "46e2800a467c41cbb0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x15, 0xfc, "a97f42ba8156ec15687fb10848253e17f0"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "425ab2fc23634c35c8"}], @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x61, 0xfa, "54b972a7fd98819b183d70a458337d51485c283adb24bf075204048ca9da4d66abb06864cd5731230f2ac3ae169e5792344900fde1e3711fcf444ef8658233781c85915f481c45f6a8c337a52142ede2657a0f79f4f1ff053a5a618fe9"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb45, 0xfa, "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"}]]}, 0xec4}}, 0x0) 23:03:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 23:03:24 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000009, 0x68032, 0xffffffffffffffff, 0x8000000) 23:03:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 23:03:24 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000009, 0x68032, 0xffffffffffffffff, 0x8000000) 23:03:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x6d}}}, [@NL80211_ATTR_IE={0x181, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @tim={0x5, 0x7d, {0x0, 0x0, 0x0, "711c07d5bd52573ee6b04bcad9f6c34986262382bace1ec21f1f54f1c89b26620819036de82504e66b8bc127ad664718510284ba5e68e4305d57281f18dc312756dc5b07147e63a555f0b124f25c024cbef7afeec7505ec8cc5e80c1422171244cac499ffa1f243e129572bba64d6894dc9ed444606084327371"}}, @tim={0x5, 0xef, {0x0, 0x0, 0x0, "06ac6bf451237c21d7b6d67b1dbff238f1031d68d1d918469989441504fb80e831face9649ce31c33ea96a61793767c138d79cc297e34ac8b7351d2974b4d7967a06f8ae31d93c32dfebfc319a2ac40f0388dc4e953a555bcafc3baabad009935aa561591d4dfbee69ade0a25eb603a41ffa387a53cd3514fa31d4b257a6c0b139019077d424ef16db80b1db6ba299c860b78c852609dd3a8efeb11d3f0d538d5f4cd2a6b8699c22aec72600a21e7549a5ad10a69ac7aadd8f16e63f518e6e002e381f5eb2f53b068d193024072389f051dc76f088838a94c18e82a35ed6a0a6c32cc371c88211bd5c283c46"}}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="2dd4fb30d76a23ce1615baef4f0e9d36"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "f191a1fdd238399138a8303d40e719e8967f0e798e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "43f04d6abe"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "9236efd3a46725882cfb1692a30e2a75cd7675636ebc8c15b59356c2f927f57d5fec902054b573f75ea3328c8c5178420288c26ea02d7eef2f8b33c3d1227e39182c4b893db16e9543bd80905d44624005e083dd79ab2e470cab1ffa380fa7d77b5d5cb5e4ac78da0e8fe930aadc5444386bc26f5497381cfa87f5c0eb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "0c37b271c762ea66c01538f666636b9679d939cd88f052d0152ca6025593adbfc4633d7ead058f5e424e1747df385c057bbf01c099df0670ebf31085649f328e7a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "46e2800a467c41cbb0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x15, 0xfc, "a97f42ba8156ec15687fb10848253e17f0"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "425ab2fc23634c35c8"}], @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x61, 0xfa, "54b972a7fd98819b183d70a458337d51485c283adb24bf075204048ca9da4d66abb06864cd5731230f2ac3ae169e5792344900fde1e3711fcf444ef8658233781c85915f481c45f6a8c337a52142ede2657a0f79f4f1ff053a5a618fe9"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb45, 0xfa, "720d82c1a7979c5bb3fb939e2f273a1cecb00c65ea902514e0a1c7a252278b6b8e1f6a2b16437879d65ba9ee3484f9f1845f6b276a411ecd126fffaa3f83256ef445a54dde7c8c3dec691312aabc50cf0e38d7d803a666e02bcd3beae19dc076021e4c1a13934b32eeaf708e6a77e6bead288eb762f567e7e56e4a111182ab34d7d2c9b80cdd459f1d45c4f1d570dd05456bc16d769269503282d1c98c2c29151ad39d968a229bf8fdee82f97f2e3dbfee292299eb76a93590dcae8e8843422372a4ce81e0f84e4bdb403e6e2cad85a8bda59be1ff8e03c79a1de9c9241da465066c9d1ae6d7f2068ff701ef92e8001cd431fa89fe8630cd17bf4dcef69b632f68e85ea86de7eee061567bffb56e32f090623d0df56a69bed9ed13bfe9b864eb8a81f3cae67bee6a7621a6a7262fa13799d52b154b107c8721aed7074aea69a5695f6efa109aecfb2156a86a6cafd8bda710402c439f67ddf3fb81540d751a92dc45ea48a06591cda140063251450857f0dc581aa203e61b481b5673e3fd24a58211650c646785c529338592f149dfb1b097d48a51ebe3b58b10564a5574a36b80d56f22c387592287130350b18204fc5cfd54a7dc066466a95737716c26c2c7ca17abc7b42680bcdf101e6910df2f578cf155d7c90637653bd0e5d7e20e24da54702cde3cb28a262be653b11e3e65fda4c26ed00eaa9c7051ed4bbb6239e5989d704a37f9a2de644a6807a9f7317688ee6f3a62adf990c82ec8022c68193b8a21b37167d1a38108156b225dc0e69a485caa513819dee0719def3d2c398577bd7c907eef4cf032be7503145216c3df5aa46e99c85c9f84ff759848a8fc30c24acb2ad2e7c4dffa1bd88799b07b48920642e8abd5d9c57a716f68e25859ddb197765a076e5d1b7dbc76f1098bf8ddefa905ed38cf4e8235973529ddc51516b8d3f755e5b206dd29d01e9e230006a644b1a457ad72c9296884efc3fde4ee72f8071aa917673a273852161ae5a1e852e46fef59cf0ebc1b0e652a292130ebbc13072a56a961b40ea654abffc1bb48bf14694515dda271a502bda8fcafe0de475380d04158f9f3a9a3995ed4e6cbea9ff8d4c2c00936aea3d86f40f8f790ed3a54e82dbdf01b5bfb446b096c372fd9eec2f92fbd9571f6d46a1b26ff35467a644ba1b4fac537100ce570689fdecf1539a14bef761a7c757cbe497dc2d20bed7af24743021706af4a80e556f198fe172e2153ad0837c7522e9ed308ec468269e0331d8836b39150c82ff092150f0887fb144b6ca26f537edaa39e6a4ef953756182580873e7496a3a7e57eddd944a75eed460e4378228516ebb1ccca0f23076203820f78fa04ed85af709c5f6f54f2af6c9e8e372c3ba6b2043806d6c8ec99e0df866815466337642e13898b0bc127aca6dc39efee0fa4d98c431640149172fec2a943eb538a029cac789d0ab4d6162e244b07d24e835ff57104cf0954553f1ac67c3ec6e87bd5c2f5fb77f5f62086f1c91e1d98295ba2192617f3cef44193dfdc8166a5b9cd12381fb960179b15385e062ef6323cbd3e2ac7c375db35a4008fbd23fbb3aae141f54e008b1856bc93c6302e1b67e65c5004013afad581d011753b842061f6f096bd336b33f2a490669042890c7d96fcc703139cde0d042488efeb890dbeb92bb44b19818a17fa00f1654bc27c7a13c44e9ee3af3f03686907a37399f8ab61f46084b8a94a366506e7808267b09a2647a1452cb6671a74e4f2cdb8d4043ebe121d5e8ddba7276f786a68db6fd54b924b5b6abd917617676d129329e641884b1e7d87669e3cf880250bd749dcfecec2701ca924fb74cce903bd45bea5f59948b235d38a92666d6372ea5d51b561dbb7d44d96b9489e1a18f4dc48324bc3782e34ac8c7e60c7ffdaa8cd852670e2b48fe0d76253ea493b15a8f9bd8603231bc1cbe7d8545db0b447f44e001cf9500c4705cb7f7c32101a8155803914c2f9fa799c0c044ac1d1ce487f6efda4de8009c9065ded6ef5cb37471c46bb5a5dc8a8c117fd955a1a16cbe9f5782304aa806f567083802fa16da738a8d89099b002adfa8ec8f6ad491e488349dbe9b8ae6a7c27e7174a61f9280eae9ba4eac25aeb1bc34b54344435e7c81b0d64a4027fae3b23e60fb798648086bc96de829e6be713c038fef3403c7f4f5c0ecc0fe93829c9aac035694933683c2b87870f695955e8d3b005cc29b14ad421dbb329e44ced11c4ff644a0b81793f59fd53b9d3c9dab84eef386bba32d3a9db409183246c3ba187d31e28df84b0ec915da7803e7a6c464e827d83eaf0e4fe013bc72df89dd571af21b168ed23670519770f047c5bb038882cd8b16ae438063b18575957225b23461bb5322c4e80d60fec5f4b8f0b7449d6db4e6d96cf1d664c8f6a4cea409005660f42c558cfe55c7ffa852557006e2b40a865c180bab9c453dc6f18ceb527e90a4a82ca31981ea01894cf177de910516cce945ab5a5ebdcaf152be763ded882089a4e67c11232ebec93fd403d102e5766e8211939128c7a87be0c1a551ae60ad80ec7e2a28f3fd7b863b23f99d1e39bbe1b54fe028379dd430318197719e37c2074f5327280cbcfb924a97c0df87b9b33d24df225b2b8d8b7b4663f29b9056d039a49f60d205a4b06fde3cb6965f476cff55a74c70c8d31019d34f16d2d393eb65b3b927f5fbdde01ce7185c3fe272e23d4f53bfb4390ca87f3d460c9ee27681cd5c3820a090e50fb175089951aaa8967e2a83392e43e6b7edd6175cc71cff42aae4d9247effa330f464cf0500d6c61c14de7972309842d50bdfaa21ea70ca5211c17e203a0c54b19e40583dbc8afa185165edd9c0356672f879263e5fdf2e967caac035070dd32e8e5d086453c8799aa062f9871e7ee2ce154c6f1fabd8f84d7ea6850baa6c9b513605e95da57c8e08990f5752bb0c7b321944d7aedf45e1b72c565b6e73a921868e7fdea645225b6c784a939686a58d6dd1dd8bbebbc23af813389e656a639757f864704ab00ccd5a5f29d9a328c7fb649d2fddd03832faf46f56ea3a83f38b8b898ac9e4ab3060ceecc176553ca23efa9b4f855c2a10fec1d982f00cd7482eac7dbbdb83a94a6665755417dc4eda2d9a19c9a74f5c0cc225c761b77c843c0dfc9265daff028b80e86a82228833cee0b6ed664458e357f0b8382a6c4ca8a1e9da45fc276fdceef94d1f9dd72d64ba70053713d6cb636ebf5bd4a487b1c2cd966537ec3117f5a47c9b4a63842c26de729c25332bac6e531eda8eccb786857445e17667a1df258d8d02d4dbbf90b746b2d9182891d5b0230d32b0c6b270d4a50e057f0abbb640e55cada17201b6cd307413d94df61b93cd43e4105ec7a4bab46357aca6e05cc1a139a87b24cc2f8d320c1337ba09c1f910ba4d47dd530196264281a0c1287aee71eedca9be36127220c8bcbd0a213b82e3f3681d3fe99e62f89ed045321064e4e4c33ce6b8a44b3864d3aaf2e1ae7614001a9f0915b4eae1f28b9c79567f3eafa379c27b6eae2745574d26cfe17cacd29577e59c24aa178410aefc9d05c3833a553a2d078cea2185b54969178c09c652536fc6a958be77bd4aca227b40ac28750b043e8557deb5f5a885833b4f48f833f5e727802387022cc90e6700f4382c83347032b8083ee81ec84951c120898c50f0e09ec452fcf99d0cf8501971664d60aa3b5e979d9f73a63b17067ea5481b956e7bd85861a709c4a15f0270e1b14ae40d68e3460ae6e6239c8279a41bc68c34b9eeb84e002f779b298443182118ae3e8718535d9e2f0f0e11585cc6776f08c0d0281b32052da9bc94a6573b9cb1665edd4f6cb3b0d67044f06570add0f0cb271eddd775841e0eaed0bccb0e622b5e83e15b79c9e3b8dcb1dd5728cc5626b871a997e81865a9311ad0e3d6b199c528dd336363a7127ae6bac20b494c2362ee94391713b0f899c169b361c725f20fb210b8b8e41ac0340c52ebe4e4eb239009343730cb9f3cd462f202a517e9164e4b84b3dd51aaa2acbbd00c80fbcd454c1b8373eca85d2454e78908a28f4de890667a493d"}]]}, 0xec4}}, 0x0) 23:03:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 23:03:24 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000009, 0x68032, 0xffffffffffffffff, 0x8000000) 23:03:24 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 23:03:24 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0xfff00001}, {0x16}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000005ffe0, 0x0) 23:03:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 23:03:24 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000009, 0x68032, 0xffffffffffffffff, 0x8000000) [ 45.007364][ T5530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5530 comm=syz-executor.5 [ 45.043773][ T5539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12131 sclass=netlink_route_socket pid=5539 comm=syz-executor.2 [ 45.079769][ T5542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5542 comm=syz-executor.1 [ 45.089943][ T5530] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.5'. [ 45.141906][ T5542] netlink: 90 bytes leftover after parsing attributes in process `syz-executor.1'. 23:03:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x6d}}}, [@NL80211_ATTR_IE={0x181, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @tim={0x5, 0x7d, {0x0, 0x0, 0x0, "711c07d5bd52573ee6b04bcad9f6c34986262382bace1ec21f1f54f1c89b26620819036de82504e66b8bc127ad664718510284ba5e68e4305d57281f18dc312756dc5b07147e63a555f0b124f25c024cbef7afeec7505ec8cc5e80c1422171244cac499ffa1f243e129572bba64d6894dc9ed444606084327371"}}, @tim={0x5, 0xef, {0x0, 0x0, 0x0, "06ac6bf451237c21d7b6d67b1dbff238f1031d68d1d918469989441504fb80e831face9649ce31c33ea96a61793767c138d79cc297e34ac8b7351d2974b4d7967a06f8ae31d93c32dfebfc319a2ac40f0388dc4e953a555bcafc3baabad009935aa561591d4dfbee69ade0a25eb603a41ffa387a53cd3514fa31d4b257a6c0b139019077d424ef16db80b1db6ba299c860b78c852609dd3a8efeb11d3f0d538d5f4cd2a6b8699c22aec72600a21e7549a5ad10a69ac7aadd8f16e63f518e6e002e381f5eb2f53b068d193024072389f051dc76f088838a94c18e82a35ed6a0a6c32cc371c88211bd5c283c46"}}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="2dd4fb30d76a23ce1615baef4f0e9d36"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "f191a1fdd238399138a8303d40e719e8967f0e798e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "43f04d6abe"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "9236efd3a46725882cfb1692a30e2a75cd7675636ebc8c15b59356c2f927f57d5fec902054b573f75ea3328c8c5178420288c26ea02d7eef2f8b33c3d1227e39182c4b893db16e9543bd80905d44624005e083dd79ab2e470cab1ffa380fa7d77b5d5cb5e4ac78da0e8fe930aadc5444386bc26f5497381cfa87f5c0eb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "0c37b271c762ea66c01538f666636b9679d939cd88f052d0152ca6025593adbfc4633d7ead058f5e424e1747df385c057bbf01c099df0670ebf31085649f328e7a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "46e2800a467c41cbb0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x15, 0xfc, "a97f42ba8156ec15687fb10848253e17f0"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "425ab2fc23634c35c8"}], @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x61, 0xfa, "54b972a7fd98819b183d70a458337d51485c283adb24bf075204048ca9da4d66abb06864cd5731230f2ac3ae169e5792344900fde1e3711fcf444ef8658233781c85915f481c45f6a8c337a52142ede2657a0f79f4f1ff053a5a618fe9"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb45, 0xfa, "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"}]]}, 0xec4}}, 0x0) 23:03:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000000140)={@private, @empty}, 0x28) 23:03:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @local}, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x6c}, @in6=@dev}}}, 0xf8}}, 0x0) 23:03:25 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 23:03:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000000140)={@private, @empty}, 0x28) 23:03:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "66e77ece386c0b32a30e154a356e450904051e47407c6d4391e20befd96921b55f3117adfb74c131a97eb88d326bea923bed794194e6e3dbc951f8e6f914f01b"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 23:03:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x6d}}}, [@NL80211_ATTR_IE={0x181, 0x2a, [@challenge={0x10, 0x1}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @tim={0x5, 0x7d, {0x0, 0x0, 0x0, "711c07d5bd52573ee6b04bcad9f6c34986262382bace1ec21f1f54f1c89b26620819036de82504e66b8bc127ad664718510284ba5e68e4305d57281f18dc312756dc5b07147e63a555f0b124f25c024cbef7afeec7505ec8cc5e80c1422171244cac499ffa1f243e129572bba64d6894dc9ed444606084327371"}}, @tim={0x5, 0xef, {0x0, 0x0, 0x0, "06ac6bf451237c21d7b6d67b1dbff238f1031d68d1d918469989441504fb80e831face9649ce31c33ea96a61793767c138d79cc297e34ac8b7351d2974b4d7967a06f8ae31d93c32dfebfc319a2ac40f0388dc4e953a555bcafc3baabad009935aa561591d4dfbee69ade0a25eb603a41ffa387a53cd3514fa31d4b257a6c0b139019077d424ef16db80b1db6ba299c860b78c852609dd3a8efeb11d3f0d538d5f4cd2a6b8699c22aec72600a21e7549a5ad10a69ac7aadd8f16e63f518e6e002e381f5eb2f53b068d193024072389f051dc76f088838a94c18e82a35ed6a0a6c32cc371c88211bd5c283c46"}}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="2dd4fb30d76a23ce1615baef4f0e9d36"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "f191a1fdd238399138a8303d40e719e8967f0e798e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "43f04d6abe"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "9236efd3a46725882cfb1692a30e2a75cd7675636ebc8c15b59356c2f927f57d5fec902054b573f75ea3328c8c5178420288c26ea02d7eef2f8b33c3d1227e39182c4b893db16e9543bd80905d44624005e083dd79ab2e470cab1ffa380fa7d77b5d5cb5e4ac78da0e8fe930aadc5444386bc26f5497381cfa87f5c0eb"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "0c37b271c762ea66c01538f666636b9679d939cd88f052d0152ca6025593adbfc4633d7ead058f5e424e1747df385c057bbf01c099df0670ebf31085649f328e7a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "46e2800a467c41cbb0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x15, 0xfc, "a97f42ba8156ec15687fb10848253e17f0"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "425ab2fc23634c35c8"}], @NL80211_ATTR_IE={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x61, 0xfa, "54b972a7fd98819b183d70a458337d51485c283adb24bf075204048ca9da4d66abb06864cd5731230f2ac3ae169e5792344900fde1e3711fcf444ef8658233781c85915f481c45f6a8c337a52142ede2657a0f79f4f1ff053a5a618fe9"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb45, 0xfa, "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"}]]}, 0xec4}}, 0x0) 23:03:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000000140)={@private, @empty}, 0x28) 23:03:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "66e77ece386c0b32a30e154a356e450904051e47407c6d4391e20befd96921b55f3117adfb74c131a97eb88d326bea923bed794194e6e3dbc951f8e6f914f01b"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 23:03:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000000140)={@private, @empty}, 0x28) 23:03:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "66e77ece386c0b32a30e154a356e450904051e47407c6d4391e20befd96921b55f3117adfb74c131a97eb88d326bea923bed794194e6e3dbc951f8e6f914f01b"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 23:03:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "66e77ece386c0b32a30e154a356e450904051e47407c6d4391e20befd96921b55f3117adfb74c131a97eb88d326bea923bed794194e6e3dbc951f8e6f914f01b"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 23:03:26 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 23:03:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000040000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 23:03:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd7, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8786bf6e250deae7a6d8332607f93938fabe2e77eb4ff46d2b6acf3307cc56a31e02e391ddc16c13dc7d29b1066029eb7c8e2104f912e73029259c5bae94591ce8aeee0a0"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:03:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) [ 46.857806][ T5611] loop0: detected capacity change from 0 to 131456 [ 46.879263][ T5611] EXT4-fs (loop0): inodes count not valid: 32 vs 2048 [ 46.944065][ T5611] loop0: detected capacity change from 0 to 131456 23:03:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000040000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 23:03:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) [ 48.448235][ T5653] loop0: detected capacity change from 0 to 131456 [ 48.456625][ T5653] EXT4-fs (loop0): inodes count not valid: 32 vs 2048 23:03:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd7, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8786bf6e250deae7a6d8332607f93938fabe2e77eb4ff46d2b6acf3307cc56a31e02e391ddc16c13dc7d29b1066029eb7c8e2104f912e73029259c5bae94591ce8aeee0a0"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:03:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x90, 0x76, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6b7bf37fa9181548de91e4a3a9d39e4e92dee0501a05c477094ae0f38cadbd76a6f0b0aa025ca21711424f56143054eeb14fddf9d1ef2a7c3496bd83f8e74e35b5d93070f110e5cf2949", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @generic="a3fec0a560eb300511384a482a444d9cf42e520f6d2d9f83b5e871cdfeff"]}]}, 0x90}], 0x1}, 0x0) 23:03:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000040000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) [ 50.740754][ C0] sched: RT throttling activated 23:03:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x22a}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5425, 0x0) 23:03:30 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)) 23:03:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000040000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 23:03:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x90, 0x76, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6b7bf37fa9181548de91e4a3a9d39e4e92dee0501a05c477094ae0f38cadbd76a6f0b0aa025ca21711424f56143054eeb14fddf9d1ef2a7c3496bd83f8e74e35b5d93070f110e5cf2949", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @generic="a3fec0a560eb300511384a482a444d9cf42e520f6d2d9f83b5e871cdfeff"]}]}, 0x90}], 0x1}, 0x0) [ 50.784967][ T5705] loop0: detected capacity change from 0 to 131456 [ 50.814336][ T5705] EXT4-fs (loop0): inodes count not valid: 32 vs 2048 23:03:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x90, 0x76, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6b7bf37fa9181548de91e4a3a9d39e4e92dee0501a05c477094ae0f38cadbd76a6f0b0aa025ca21711424f56143054eeb14fddf9d1ef2a7c3496bd83f8e74e35b5d93070f110e5cf2949", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @generic="a3fec0a560eb300511384a482a444d9cf42e520f6d2d9f83b5e871cdfeff"]}]}, 0x90}], 0x1}, 0x0) [ 51.301747][ T5728] 9pnet: p9_fd_create_tcp (5728): problem connecting socket to 127.0.0.1 [ 51.314043][ T5718] loop0: detected capacity change from 0 to 131456 23:03:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x90, 0x76, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6b7bf37fa9181548de91e4a3a9d39e4e92dee0501a05c477094ae0f38cadbd76a6f0b0aa025ca21711424f56143054eeb14fddf9d1ef2a7c3496bd83f8e74e35b5d93070f110e5cf2949", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @generic="a3fec0a560eb300511384a482a444d9cf42e520f6d2d9f83b5e871cdfeff"]}]}, 0x90}], 0x1}, 0x0) 23:03:30 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)) [ 51.382133][ T5728] 9pnet: p9_fd_create_tcp (5728): problem connecting socket to 127.0.0.1 [ 51.396314][ T5718] EXT4-fs (loop0): inodes count not valid: 32 vs 2048 23:03:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 51.439983][ T5741] 9pnet: p9_fd_create_tcp (5741): problem connecting socket to 127.0.0.1 23:03:33 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)) 23:03:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd7, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8786bf6e250deae7a6d8332607f93938fabe2e77eb4ff46d2b6acf3307cc56a31e02e391ddc16c13dc7d29b1066029eb7c8e2104f912e73029259c5bae94591ce8aeee0a0"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:03:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffdc1}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6a4f3b18d6d352507f7018b31a53bad323b0a40d8f3935b25081ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dac95128ce7ec033d", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:03:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:03:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000180)={0xd, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001480)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000001080)={0x3, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:03:33 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x2841, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x40043311) 23:03:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:03:33 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)) 23:03:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:03:33 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x2841, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x40043311) 23:03:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xffffffa5}) 23:03:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffdc1}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6a4f3b18d6d352507f7018b31a53bad323b0a40d8f3935b25081ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dac95128ce7ec033d", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 53.821391][ T5768] 9pnet: p9_fd_create_tcp (5768): problem connecting socket to 127.0.0.1 [ 53.856678][ T5782] 9pnet: p9_fd_create_tcp (5782): problem connecting socket to 127.0.0.1 23:03:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000180)={0xd, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001480)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000001080)={0x3, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:03:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd7, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8786bf6e250deae7a6d8332607f93938fabe2e77eb4ff46d2b6acf3307cc56a31e02e391ddc16c13dc7d29b1066029eb7c8e2104f912e73029259c5bae94591ce8aeee0a0"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:03:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xffffffa5}) 23:03:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000380)={@private0}, 0x20) 23:03:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x2841, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x40043311) 23:03:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000180)={0xd, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001480)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000001080)={0x3, "d4d542a0801fb562e308c07cda30cbe831eea0922c0b58fa809f90c8871314f16bc0022e2df9a1e010a322c416a59f75cf543cc920b3f44ff694d95fb2f40f84356b434a50914049b8f7722ae4adfc8c37d9638c0f00f99501b062f284c046183e1ad2d5bfceeb96fa49c0bc444488de6c658fa83e5a63896955e3c772ddf33eabfde7f90759228e9a8221fbd1461feae58b1364efaa4935027d58aab84a85bd015657677e96b1356df5d684b5b6d8e2d6cac6d3de99f9277da0db321a359f36e5563dc2602b6d25fa7bce07346b8d91bd04bcac2b6d0eafc178f4f5f9b232b66d11806e8abb464024996c8ead7171313888d9a2346983000db46024f87b56e2c3eb2797d6b1c5251c13d92b13911bdf9f3fcd2f01be9f1c976f9f6551f1925b897275b269a6acf7a5035093c8163649354329bc69c998ba5d8c95f8eee46d016c7b41c95ed0b09e2ec756a141390e0e27a47e452fdc726ec7984681837b0131d0137a05be9d35e6cc206e72a3ab2465b4d80c66f1d61b904a0ddd2f3ae883a8b13cebe6b1b1523a68328152d28f5ac8ecc556c5c027469a9e37afa7944c4abddcdee3f8477f02bb1f177daf48c0049c794e8f9da37ba9aaf1f0a585b889ace152cc4690eecaf2890b62c5564442a083047a807680dd93d0a05dd0a8a618aac93c448cbe0e1daca4db152f5c6fa36e485dd2bdd8f24e336f7db76dda49268cd853fb9a3b2f06af8ed1544b37f5b404d888318d4eb85320e0a5aea996de29e40abb60d660ade90d0d26b381c8ed7bcb40e7dbc5099870ee4e036503ef3b32d06565c5b84204635dcaf74be0fd8352fe5f85815729c6a3c934b79f5a89a41ee3e2e36a45fe65e43f5577881520b24f64321f70a6a7101698b5865de9f686b79c8f26b607395f92b72c346dd1f4d5da5d53fced060b9aa50049ce41913347e2149034300fa7570071ff921061935490d98296406bf2f94015046c8209026f8ed943b64c234f6b8e11a4f3b1aceaca41681846e17585ea52545cdeee2a383437814b81ec7388d0a26c2e53c159a2eec60290544fa87c685752af2234c0e7a6f5616f9fb4393b6ea383a165533b2390210962a31acf78d4282d2c2fac87666c94ebea2fc5f4ee7926781a5c73b6dd026bbaa10f770c02cebb98cf851aa87a7b20323951684950c5deb013e770f4b161ad6308ed3f67ecab88646b7e5770d979da34c24aac192dda8cc9e64891ca6e1ac0fd8321b09946bd0401d7c517ee661244aaeea494220f4ebd0e3eb9d7f0b10cbc01d2d34f737003f84d15b8c966c0d842dbc9cf3eb764dc4b442f1125e3d36d55f03b34b2763e83ca6f3898d892e50f56c1a995114529902e27e124dbf4adad94f48e1cc3b21525861f5bb1d0e1e7d24de91a5531c826363d8cbc8e6041fcc88e006e10"}, 0x3f9, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:03:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000380)={@private0}, 0x20) 23:03:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xffffffa5}) 23:03:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x2841, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x40043311) 23:03:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000380)={@private0}, 0x20) 23:03:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0xffffffa5}) 23:03:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffdc1}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6a4f3b18d6d352507f7018b31a53bad323b0a40d8f3935b25081ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dac95128ce7ec033d", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:03:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000380)={@private0}, 0x20) 23:03:39 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) clone3(&(0x7f0000000340)={0x140000000, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x5450, 0x0) 23:03:39 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x7c9e6531, 0x2, 0x0) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:03:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000180)={0xd, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001480)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000001080)={0x3, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:03:39 executing program 3: setreuid(0xee00, 0xee00) kexec_load(0x0, 0x0, 0x0, 0x0) 23:03:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 23:03:39 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) clone3(&(0x7f0000000340)={0x140000000, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x5450, 0x0) 23:03:39 executing program 3: setreuid(0xee00, 0xee00) kexec_load(0x0, 0x0, 0x0, 0x0) 23:03:39 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x7c9e6531, 0x2, 0x0) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:03:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 23:03:39 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x7c9e6531, 0x2, 0x0) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:03:39 executing program 3: setreuid(0xee00, 0xee00) kexec_load(0x0, 0x0, 0x0, 0x0) 23:03:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffdc1}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6a4f3b18d6d352507f7018b31a53bad323b0a40d8f3935b25081ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dac95128ce7ec033d", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:03:39 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x7c9e6531, 0x2, 0x0) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:03:39 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) clone3(&(0x7f0000000340)={0x140000000, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x5450, 0x0) 23:03:39 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x7c9e6531, 0x2, 0x0) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:03:39 executing program 3: setreuid(0xee00, 0xee00) kexec_load(0x0, 0x0, 0x0, 0x0) 23:03:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 23:03:39 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x7c9e6531, 0x2, 0x0) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:03:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003f00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 23:03:39 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000100)=0x7c9e6531, 0x2, 0x0) mbind(&(0x7f00000cb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:03:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 23:03:39 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) clone3(&(0x7f0000000340)={0x140000000, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x5450, 0x0) 23:03:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='\x00', &(0x7f0000000140)=@FILEID_BTRFS_WITH_PARENT={0x28}, &(0x7f0000000180), 0x1000) 23:03:42 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003f00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 23:03:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900010000000000ffdbdf257f000001000000000000000000000000ff03000000000000000000000000000100000000000000000a"], 0xb8}}, 0x0) 23:03:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x4}) 23:03:42 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='\x00', &(0x7f0000000140)=@FILEID_BTRFS_WITH_PARENT={0x28}, &(0x7f0000000180), 0x1000) 23:03:42 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:03:42 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:03:42 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003f00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 23:03:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900010000000000ffdbdf257f000001000000000000000000000000ff03000000000000000000000000000100000000000000000a"], 0xb8}}, 0x0) 23:03:42 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003f00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 23:03:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x4}) 23:03:42 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='\x00', &(0x7f0000000140)=@FILEID_BTRFS_WITH_PARENT={0x28}, &(0x7f0000000180), 0x1000) 23:03:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900010000000000ffdbdf257f000001000000000000000000000000ff03000000000000000000000000000100000000000000000a"], 0xb8}}, 0x0) 23:03:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 23:03:42 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:03:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x4}) 23:03:42 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='\x00', &(0x7f0000000140)=@FILEID_BTRFS_WITH_PARENT={0x28}, &(0x7f0000000180), 0x1000) 23:03:43 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:03:43 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:03:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900010000000000ffdbdf257f000001000000000000000000000000ff03000000000000000000000000000100000000000000000a"], 0xb8}}, 0x0) 23:03:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 23:03:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x4}) 23:03:43 executing program 4: keyctl$join(0x1, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280)='syz', 0xfffffffffffffffb) 23:03:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 23:03:43 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:03:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 23:03:43 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:03:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/148, 0xfdef}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 23:03:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a9, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566de0d50c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1fadffbb1c862c6bfad57922cc7af23e89e7d16abee81de43b925a5862bf66190a87b49b67eab51c1d9a89f5fddd048924bee6de4a3853dfcfb8bdd4742859e423cbded5208896ea790c5de34c816fe2c14032a646b7f6240758aa953fba9e4551a122218"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:44 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:03:44 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a9, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) 23:03:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 23:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/148, 0xfdef}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 23:03:44 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:03:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) 23:03:44 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a9, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 23:03:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) 23:03:44 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a9, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 23:03:44 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:03:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) 23:03:44 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 23:03:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 23:03:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/148, 0xfdef}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 23:03:44 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:03:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/148, 0xfdef}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 23:03:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 23:03:44 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 23:03:44 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 23:03:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 23:03:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 23:03:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/148, 0xfdef}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 23:03:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/148, 0xfdef}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 23:03:45 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 23:03:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 23:03:45 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 23:03:45 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 23:03:45 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 23:03:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/148, 0xfdef}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0x17}], 0xf8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 23:03:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:03:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0x98}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:46 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, &(0x7f00000000c0)) 23:03:46 executing program 4: prctl$PR_MCE_KILL(0x23, 0x4, 0x7fffffffefff) 23:03:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/224, &(0x7f00000001c0)=0xe0) 23:03:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) 23:03:46 executing program 4: prctl$PR_MCE_KILL(0x23, 0x4, 0x7fffffffefff) 23:03:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/224, &(0x7f00000001c0)=0xe0) 23:03:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0x98}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 67.249978][ T25] kauditd_printk_skb: 22 callbacks suppressed [ 67.249989][ T25] audit: type=1326 audit(1622070226.588:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6210 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:03:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/224, &(0x7f00000001c0)=0xe0) 23:03:46 executing program 4: prctl$PR_MCE_KILL(0x23, 0x4, 0x7fffffffefff) 23:03:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0x98}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0x98}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:47 executing program 4: prctl$PR_MCE_KILL(0x23, 0x4, 0x7fffffffefff) 23:03:47 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, &(0x7f00000000c0)) 23:03:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:03:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/224, &(0x7f00000001c0)=0xe0) 23:03:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) [ 68.079197][ T25] audit: type=1326 audit(1622070227.408:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6210 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:03:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000002c0)="1fc55730915e82b3169e6024a7790aad55fcfa352c8637d22133a5c28c91004d7a1734b9528c961ff1e64953781e453c7d3d01d68d4eb3343dfd4ff9b581b9182d5bdb", 0x43}, {&(0x7f0000000340)="b08d7b0b81d118c4341d5952621281714865799fed0debff365be2af1953ffbda70d8a021b618251b1d6dc4ffcc9ab42fe8f5b4b28e7142778c57c52858e4975b5f5ed7115", 0x45}, {&(0x7f00000003c0)="7bba6009ff725352f8eae1c0e720aeafb04296bf8808becab28bbaa9f534f928dfce0dbd758ce8186a98439a40ce18de68d29deabe48276dc99cb143550eb760d74ea60b0918cf50bc942ff7448091bb9d6d39cf521ad5dfc1b6776e5525b7736b2bb0857d12cbfb94db824263553db61ed4a0aee4c8f185e57ed2d1476b47e241538b2cc4", 0x85}, {&(0x7f0000000480)="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", 0xa7c}], 0x4}}, {{&(0x7f0000001740)={0x2, 0x1, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002c80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:03:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) 23:03:47 executing program 4: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000030) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x80000030) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x80000030) dup2(r0, r1) 23:03:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) 23:03:47 executing program 4: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000030) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x80000030) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x80000030) dup2(r0, r1) 23:03:47 executing program 5: mlockall(0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mlock(&(0x7f0000659000/0x4000)=nil, 0x4000) [ 68.169785][ T25] audit: type=1326 audit(1622070227.498:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6268 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:03:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000002c0)="1fc55730915e82b3169e6024a7790aad55fcfa352c8637d22133a5c28c91004d7a1734b9528c961ff1e64953781e453c7d3d01d68d4eb3343dfd4ff9b581b9182d5bdb", 0x43}, {&(0x7f0000000340)="b08d7b0b81d118c4341d5952621281714865799fed0debff365be2af1953ffbda70d8a021b618251b1d6dc4ffcc9ab42fe8f5b4b28e7142778c57c52858e4975b5f5ed7115", 0x45}, {&(0x7f00000003c0)="7bba6009ff725352f8eae1c0e720aeafb04296bf8808becab28bbaa9f534f928dfce0dbd758ce8186a98439a40ce18de68d29deabe48276dc99cb143550eb760d74ea60b0918cf50bc942ff7448091bb9d6d39cf521ad5dfc1b6776e5525b7736b2bb0857d12cbfb94db824263553db61ed4a0aee4c8f185e57ed2d1476b47e241538b2cc4", 0x85}, {&(0x7f0000000480)="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", 0xa7c}], 0x4}}, {{&(0x7f0000001740)={0x2, 0x1, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002c80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:03:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) 23:03:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, &(0x7f00000000c0)) 23:03:48 executing program 4: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000030) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x80000030) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x80000030) dup2(r0, r1) 23:03:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000002c0)="1fc55730915e82b3169e6024a7790aad55fcfa352c8637d22133a5c28c91004d7a1734b9528c961ff1e64953781e453c7d3d01d68d4eb3343dfd4ff9b581b9182d5bdb", 0x43}, {&(0x7f0000000340)="b08d7b0b81d118c4341d5952621281714865799fed0debff365be2af1953ffbda70d8a021b618251b1d6dc4ffcc9ab42fe8f5b4b28e7142778c57c52858e4975b5f5ed7115", 0x45}, {&(0x7f00000003c0)="7bba6009ff725352f8eae1c0e720aeafb04296bf8808becab28bbaa9f534f928dfce0dbd758ce8186a98439a40ce18de68d29deabe48276dc99cb143550eb760d74ea60b0918cf50bc942ff7448091bb9d6d39cf521ad5dfc1b6776e5525b7736b2bb0857d12cbfb94db824263553db61ed4a0aee4c8f185e57ed2d1476b47e241538b2cc4", 0x85}, {&(0x7f0000000480)="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", 0xa7c}], 0x4}}, {{&(0x7f0000001740)={0x2, 0x1, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002c80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:03:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) 23:03:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) 23:03:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:03:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) 23:03:48 executing program 4: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000030) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x80000030) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x80000030) dup2(r0, r1) 23:03:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) 23:03:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000002c0)="1fc55730915e82b3169e6024a7790aad55fcfa352c8637d22133a5c28c91004d7a1734b9528c961ff1e64953781e453c7d3d01d68d4eb3343dfd4ff9b581b9182d5bdb", 0x43}, {&(0x7f0000000340)="b08d7b0b81d118c4341d5952621281714865799fed0debff365be2af1953ffbda70d8a021b618251b1d6dc4ffcc9ab42fe8f5b4b28e7142778c57c52858e4975b5f5ed7115", 0x45}, {&(0x7f00000003c0)="7bba6009ff725352f8eae1c0e720aeafb04296bf8808becab28bbaa9f534f928dfce0dbd758ce8186a98439a40ce18de68d29deabe48276dc99cb143550eb760d74ea60b0918cf50bc942ff7448091bb9d6d39cf521ad5dfc1b6776e5525b7736b2bb0857d12cbfb94db824263553db61ed4a0aee4c8f185e57ed2d1476b47e241538b2cc4", 0x85}, {&(0x7f0000000480)="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", 0xa7c}], 0x4}}, {{&(0x7f0000001740)={0x2, 0x1, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002c80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0x0) 23:03:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) [ 69.028686][ T25] audit: type=1326 audit(1622070228.358:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6317 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:03:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) 23:03:49 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x40082102, &(0x7f00000000c0)) 23:03:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e25, 0x0, @empty}, 0x1c) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) 23:03:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@fat=@umask={'umask', 0x3d, 0x40000000000003}}]}) 23:03:49 executing program 3: io_setup(0x8, &(0x7f0000000180)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 23:03:49 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) 23:03:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:03:49 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271be5c726ca35238631e1280600f2b8823d97a7e76a1f31b980bf98f29e1b7c4bd313634c0ac4b4ef078f736b3442db664817", 0xbd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:49 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) [ 69.891225][ T25] audit: type=1326 audit(1622070229.228:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6350 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:03:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@fat=@umask={'umask', 0x3d, 0x40000000000003}}]}) 23:03:49 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) 23:03:49 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="2200160100000000011600082000000008007809160b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069a302db", 0x6c, 0x8b000}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000240)=""/201, 0xc9) 23:03:49 executing program 3: io_setup(0x8, &(0x7f0000000180)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) [ 70.038681][ T6398] loop4: detected capacity change from 0 to 2224 23:03:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@fat=@umask={'umask', 0x3d, 0x40000000000003}}]}) 23:03:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271be5c726ca35238631e1280600f2b8823d97a7e76a1f31b980bf98f29e1b7c4bd313634c0ac4b4ef078f736b3442db664817", 0xbd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:50 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="2200160100000000011600082000000008007809160b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069a302db", 0x6c, 0x8b000}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000240)=""/201, 0xc9) 23:03:50 executing program 3: io_setup(0x8, &(0x7f0000000180)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 23:03:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) 23:03:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080)=0xffffffff, 0x4) 23:03:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271be5c726ca35238631e1280600f2b8823d97a7e76a1f31b980bf98f29e1b7c4bd313634c0ac4b4ef078f736b3442db664817", 0xbd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@fat=@umask={'umask', 0x3d, 0x40000000000003}}]}) 23:03:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080)=0xffffffff, 0x4) [ 70.765952][ T6418] loop4: detected capacity change from 0 to 2224 [ 70.785560][ T6428] loop1: detected capacity change from 0 to 512 23:03:50 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="2200160100000000011600082000000008007809160b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069a302db", 0x6c, 0x8b000}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000240)=""/201, 0xc9) 23:03:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93bafe8bd792fd83ef5e2d13e5d8061127e1184f6737ae2160e9625437720dc30d551dc7a47017413b317d70f98aa1a38917ada589dc5f0e92e69b0ce25d7746ba7e7e030648284bc725be3271be5c726ca35238631e1280600f2b8823d97a7e76a1f31b980bf98f29e1b7c4bd313634c0ac4b4ef078f736b3442db664817", 0xbd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:50 executing program 3: io_setup(0x8, &(0x7f0000000180)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 23:03:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080)=0xffffffff, 0x4) [ 70.865780][ T6428] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:03:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000080)=0xffffffff, 0x4) 23:03:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd9, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dff502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf5687becdaf850add44fbf4360069722a8855095d7a0e9653c150d94027426468bb8d5ba59ea427d1bbf1e577fbe07b08216d3476eb83ba1960f030168192540699867cddd9ee6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000040)={0xa, 0x4f1f, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) [ 70.910414][ T6428] ext4 filesystem being mounted at /root/syzkaller-testdir943927750/syzkaller.vBDkKL/74/file0 supports timestamps until 2038 (0x7fffffff) [ 70.934748][ T6470] loop4: detected capacity change from 0 to 2224 23:03:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_setup(0x2562, &(0x7f0000000340)={0x0, 0xd498}, &(0x7f00006d7000/0x2000)=nil, &(0x7f0000000000/0xc00000)=nil, &(0x7f00000003c0), &(0x7f0000000400)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x2000000000000000) 23:03:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002000400000000000800030000000af301000400000000000000000000000100000020000000000000000000000000000000000000000000000000000000000000000000000000000000c6d15a57000000000000000000000000000000000000000000000000ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000ec07159c000000000000000000000000000000000000000000000000ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3034363634343935392f66696c65302f66696c65300000000000000000000000000000000000000000000011b29fd4000000000000000000000000000000000000000000000000ed8100000a000000d8f4655fd8f4655fd8f4655f00000000000001000800000000000800010000000af3010004000000000000000000000001000000250000000000000000000000000000000000000000000000000000000000000000000000000000003dd6111f210000000000000000000000000000000000000000000000ed81000028230000d8f4655fd8f4655fd8f4655f00000000000002001400000000000800010000000af301000400000000000000000000000500000026000000000000000000000000000000000000000000000000000000000000000000000000000000819cff70000000000000000000000000000000000000000000000000ed81000064000000d8f4655fd8f4655fd8f4655f00000000000001000400000000000800010000000af30100040000000000000000000000010000002b0000000000000000000000000000000000000000000000000000000000000000000000000000003a1066d200"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) 23:03:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd9, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dff502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf5687becdaf850add44fbf4360069722a8855095d7a0e9653c150d94027426468bb8d5ba59ea427d1bbf1e577fbe07b08216d3476eb83ba1960f030168192540699867cddd9ee6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000040)={0xa, 0x4f1f, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) 23:03:50 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="2200160100000000011600082000000008007809160b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069a302db", 0x6c, 0x8b000}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000240)=""/201, 0xc9) 23:03:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000040)={0xa, 0x4f1f, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) 23:03:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_setup(0x2562, &(0x7f0000000340)={0x0, 0xd498}, &(0x7f00006d7000/0x2000)=nil, &(0x7f0000000000/0xc00000)=nil, &(0x7f00000003c0), &(0x7f0000000400)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x2000000000000000) 23:03:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd9, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dff502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf5687becdaf850add44fbf4360069722a8855095d7a0e9653c150d94027426468bb8d5ba59ea427d1bbf1e577fbe07b08216d3476eb83ba1960f030168192540699867cddd9ee6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:03:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877370c4bd41e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b02ef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877370c4bd41e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b02ef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000040)={0xa, 0x4f1f, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) 23:03:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_setup(0x2562, &(0x7f0000000340)={0x0, 0xd498}, &(0x7f00006d7000/0x2000)=nil, &(0x7f0000000000/0xc00000)=nil, &(0x7f00000003c0), &(0x7f0000000400)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x2000000000000000) [ 71.118136][ T6501] loop1: detected capacity change from 0 to 512 23:03:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd9, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dff502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf5687becdaf850add44fbf4360069722a8855095d7a0e9653c150d94027426468bb8d5ba59ea427d1bbf1e577fbe07b08216d3476eb83ba1960f030168192540699867cddd9ee6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 71.161590][ T6513] loop4: detected capacity change from 0 to 2224 [ 71.189205][ T6501] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 71.222832][ T6501] ext4 filesystem being mounted at /root/syzkaller-testdir943927750/syzkaller.vBDkKL/75/file0 supports timestamps until 2038 (0x7fffffff) 23:03:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) 23:03:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat2(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:03:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877370c4bd41e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b02ef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, &(0x7f0000000100)="588b0333514f9f6fb6911db3b1bc2dbb794d35218f87985ea266a0d3f3fe16f7f1dd1b27e278b2caa1f5ce7bed745211be0d265ef87307e062c5465d58af00e6778c649a59", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) read(r0, &(0x7f0000000180)=""/203, 0xcb) 23:03:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_io_uring_setup(0x2562, &(0x7f0000000340)={0x0, 0xd498}, &(0x7f00006d7000/0x2000)=nil, &(0x7f0000000000/0xc00000)=nil, &(0x7f00000003c0), &(0x7f0000000400)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000440)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x2000000000000000) 23:03:50 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 23:03:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877370c4bd41e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b02ef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x1f}]}, 0x58) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:03:50 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x2}, 0xfff) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 23:03:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat2(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 71.324908][ T25] audit: type=1326 audit(1622070230.658:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6543 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 23:03:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x1f}]}, 0x58) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:03:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, &(0x7f0000000100)="588b0333514f9f6fb6911db3b1bc2dbb794d35218f87985ea266a0d3f3fe16f7f1dd1b27e278b2caa1f5ce7bed745211be0d265ef87307e062c5465d58af00e6778c649a59", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) read(r0, &(0x7f0000000180)=""/203, 0xcb) [ 71.401032][ T25] audit: type=1326 audit(1622070230.698:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6543 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=428 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 71.425351][ T6555] loop1: detected capacity change from 0 to 512 [ 71.434968][ T6584] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. [ 71.460910][ T25] audit: type=1326 audit(1622070230.698:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6543 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 71.488452][ T6555] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 71.500396][ T25] audit: type=1326 audit(1622070230.698:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6543 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 71.514433][ T6555] ext4 filesystem being mounted at /root/syzkaller-testdir943927750/syzkaller.vBDkKL/76/file0 supports timestamps until 2038 (0x7fffffff) 23:03:50 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x2}, 0xfff) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 23:03:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat2(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:03:50 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, &(0x7f0000000100)="588b0333514f9f6fb6911db3b1bc2dbb794d35218f87985ea266a0d3f3fe16f7f1dd1b27e278b2caa1f5ce7bed745211be0d265ef87307e062c5465d58af00e6778c649a59", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) read(r0, &(0x7f0000000180)=""/203, 0xcb) 23:03:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002000400000000000800030000000af301000400000000000000000000000100000020000000000000000000000000000000000000000000000000000000000000000000000000000000c6d15a57000000000000000000000000000000000000000000000000ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000ec07159c000000000000000000000000000000000000000000000000ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3034363634343935392f66696c65302f66696c65300000000000000000000000000000000000000000000011b29fd4000000000000000000000000000000000000000000000000ed8100000a000000d8f4655fd8f4655fd8f4655f00000000000001000800000000000800010000000af3010004000000000000000000000001000000250000000000000000000000000000000000000000000000000000000000000000000000000000003dd6111f210000000000000000000000000000000000000000000000ed81000028230000d8f4655fd8f4655fd8f4655f00000000000002001400000000000800010000000af301000400000000000000000000000500000026000000000000000000000000000000000000000000000000000000000000000000000000000000819cff70000000000000000000000000000000000000000000000000ed81000064000000d8f4655fd8f4655fd8f4655f00000000000001000400000000000800010000000af30100040000000000000000000000010000002b0000000000000000000000000000000000000000000000000000000000000000000000000000003a1066d200"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) 23:03:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x1f}]}, 0x58) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 71.524577][ T25] audit: type=1326 audit(1622070230.698:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6543 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=259 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 71.649699][ T6618] loop1: detected capacity change from 0 to 512 [ 71.664786][ T6618] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 71.675949][ T6618] ext4 filesystem being mounted at /root/syzkaller-testdir943927750/syzkaller.vBDkKL/77/file0 supports timestamps until 2038 (0x7fffffff) 23:03:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x3, 0x0, 0x0, 0x0, 0x1f}]}, 0x58) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:03:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, &(0x7f0000000100)="588b0333514f9f6fb6911db3b1bc2dbb794d35218f87985ea266a0d3f3fe16f7f1dd1b27e278b2caa1f5ce7bed745211be0d265ef87307e062c5465d58af00e6778c649a59", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) read(r0, &(0x7f0000000180)=""/203, 0xcb) 23:03:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat2(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:03:51 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x2}, 0xfff) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 23:03:51 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 23:03:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, &(0x7f0000000100)="588b0333514f9f6fb6911db3b1bc2dbb794d35218f87985ea266a0d3f3fe16f7f1dd1b27e278b2caa1f5ce7bed745211be0d265ef87307e062c5465d58af00e6778c649a59", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) read(r0, &(0x7f0000000180)=""/203, 0xcb) 23:03:51 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x2}, 0xfff) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 23:03:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, &(0x7f0000000100)="588b0333514f9f6fb6911db3b1bc2dbb794d35218f87985ea266a0d3f3fe16f7f1dd1b27e278b2caa1f5ce7bed745211be0d265ef87307e062c5465d58af00e6778c649a59", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) read(r0, &(0x7f0000000180)=""/203, 0xcb) 23:03:51 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_io_uring_setup(0x3ab2, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index=0x5, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0xa3, 0x0, 0x0, 0x0, 0x0) 23:03:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000006, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) 23:03:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x816d000) 23:03:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, &(0x7f0000000100)="588b0333514f9f6fb6911db3b1bc2dbb794d35218f87985ea266a0d3f3fe16f7f1dd1b27e278b2caa1f5ce7bed745211be0d265ef87307e062c5465d58af00e6778c649a59", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) read(r0, &(0x7f0000000180)=""/203, 0xcb) 23:03:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x816d000) 23:03:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38ee5197d561710fb7fef8c44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d31d3220bd2d4ed96a074eb04a348a666bf58b23ac452b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f40bd9e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bbbf68d59d1ffc82e6f7ea600ca04676e2950757000000000000000078708350b71d98b227c27b0000ba3c2180d370ce56257c1c6e4b91b61ff3c6af7b856b97ea53c53d484ca74e40f8b135c9bab50d06cf719d49562f309012d1947090244c867abde4a22b25f200"/330, 0x14a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 72.309199][ T6654] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. 23:03:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x20004040, &(0x7f0000000000)={0x2, 0x9, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getpeername$packet(r0, 0x0, 0x0) 23:03:51 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_io_uring_setup(0x3ab2, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index=0x5, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0xa3, 0x0, 0x0, 0x0, 0x0) 23:03:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 23:03:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000006, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) 23:03:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x816d000) 23:03:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) write$evdev(r1, &(0x7f0000000040), 0xfea9) 23:03:52 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_io_uring_setup(0x3ab2, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index=0x5, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0xa3, 0x0, 0x0, 0x0, 0x0) 23:03:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x816d000) 23:03:52 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_io_uring_setup(0x3ab2, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index=0x5, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0xa3, 0x0, 0x0, 0x0, 0x0) 23:03:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) write$evdev(r1, &(0x7f0000000040), 0xfea9) 23:03:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000006, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) [ 73.156249][ T6708] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. 23:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5407, 0x0) 23:03:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) write$evdev(r1, &(0x7f0000000040), 0xfea9) 23:03:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000006, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) 23:03:54 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)) 23:03:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38ee5197d561710fb7fef8c44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d31d3220bd2d4ed96a074eb04a348a666bf58b23ac452b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f40bd9e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bbbf68d59d1ffc82e6f7ea600ca04676e2950757000000000000000078708350b71d98b227c27b0000ba3c2180d370ce56257c1c6e4b91b61ff3c6af7b856b97ea53c53d484ca74e40f8b135c9bab50d06cf719d49562f309012d1947090244c867abde4a22b25f200"/330, 0x14a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 23:03:54 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)) 23:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5407, 0x0) 23:03:54 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)) 23:03:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0xc, 0x1e1401) write$evdev(r1, &(0x7f0000000040), 0xfea9) 23:03:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000240)={0x2, 0x3, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast1}]}]}}}], 0x20}, 0x0) 23:03:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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"/330, 0x14a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5407, 0x0) 23:03:54 executing program 0: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)) 23:03:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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"/330, 0x14a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5407, 0x0) [ 75.474939][ T6751] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. 23:03:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000240)={0x2, 0x3, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast1}]}]}}}], 0x20}, 0x0) 23:03:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000240)={0x2, 0x3, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast1}]}]}}}], 0x20}, 0x0) 23:03:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 23:03:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x10}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:03:55 executing program 3: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) 23:03:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:03:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000240)={0x2, 0x3, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast1}]}]}}}], 0x20}, 0x0) 23:03:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x0, 0x0) 23:03:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) 23:03:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="696f636861727365743d69736d383835392d827f8e56b6036d8b0c5ade0d69ae832a3d4320c44070e215adaf7fcb818167d491"]) 23:03:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x0, 0x0) 23:03:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) 23:03:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x0, 0x0) 23:03:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x3}], 0x1) [ 76.370360][ T6823] loop5: detected capacity change from 0 to 6 [ 76.377854][ T6823] FAT-fs (loop5): IO charset ism8859-‚ŽV¶m‹ ZÞi®ƒ*=C Ä@pâ­¯ËgÔ‘…Òu ƒ/L‰Çè› [ 76.377854][ T6823] not found 23:03:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x10}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:03:55 executing program 3: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="696f636861727365743d69736d383835392d827f8e56b6036d8b0c5ade0d69ae832a3d4320c44070e215adaf7fcb818167d491"]) [ 76.553906][ T6859] loop5: detected capacity change from 0 to 6 [ 76.562936][ T6859] FAT-fs (loop5): IO charset ism8859-‚ŽV¶m‹ ZÞi®ƒ*=C Ä@pâ­¯ËgÔ‘…Òu ƒ/L‰Çè› [ 76.562936][ T6859] not found 23:03:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:03:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x0, 0x0, 0x0) 23:03:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/239, 0xef, 0x10) 23:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="696f636861727365743d69736d383835392d827f8e56b6036d8b0c5ade0d69ae832a3d4320c44070e215adaf7fcb818167d491"]) 23:03:56 executing program 3: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x10}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:03:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/239, 0xef, 0x10) 23:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="696f636861727365743d69736d383835392d827f8e56b6036d8b0c5ade0d69ae832a3d4320c44070e215adaf7fcb818167d491"]) 23:03:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/239, 0xef, 0x10) 23:03:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/239, 0xef, 0x10) 23:03:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/239, 0xef, 0x10) [ 76.925217][ T6885] loop5: detected capacity change from 0 to 6 [ 76.946158][ T6885] FAT-fs (loop5): IO charset ism8859-‚ŽV¶m‹ ZÞi®ƒ*=C Ä@pâ­¯ËgÔ‘…Òu ƒ/L‰Çè› [ 76.946158][ T6885] not found 23:03:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/239, 0xef, 0x10) [ 77.038517][ T6909] loop5: detected capacity change from 0 to 6 [ 77.040469][ T6909] FAT-fs (loop5): IO charset ism8859-‚ŽV¶m‹ ZÞi®ƒ*=C Ä@pâ­¯ËgÔ‘…Òu ƒ/L‰Çè› [ 77.040469][ T6909] not found 23:03:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:03:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/239, 0xef, 0x10) 23:03:56 executing program 0: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:56 executing program 5: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x10}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:03:56 executing program 3: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x28, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 23:03:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x28, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 77.352617][ T6950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.361975][ T6950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:03:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x28, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 77.409273][ T6959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.409291][ T6959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:03:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x28, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 23:03:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:03:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) [ 77.456616][ T6966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.456633][ T6966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.489099][ T6970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.489124][ T6970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:03:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:03:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:03:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 23:03:57 executing program 5: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:03:57 executing program 0: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 23:03:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:03:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:03:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 23:03:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:03:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@private, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:03:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@private, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:03:57 executing program 0: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:03:57 executing program 5: syz_io_uring_setup(0x3c02, 0x0, &(0x7f000038d000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x7eff, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976199f526289fd1cca8d9f1de553c8"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)) 23:03:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) 23:03:57 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea, 0x7feff}) 23:03:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@private, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 23:03:57 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea, 0x7feff}) 23:03:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) 23:03:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@private, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 23:03:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) 23:03:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) 23:03:57 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea, 0x7feff}) 23:03:57 executing program 0: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)="8b", 0x1, 0xfffffffffffffffb) 23:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 23:03:57 executing program 4: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x0) 23:03:57 executing program 5: syz_io_uring_setup(0x369a, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x10c}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5e78, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x0, 0x2f2}, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000300)) 23:03:57 executing program 0: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)="8b", 0x1, 0xfffffffffffffffb) 23:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 23:03:57 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea, 0x7feff}) 23:03:57 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) io_setup(0x20, &(0x7f0000000e40)) 23:03:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000140)={0x18, 0x12, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="b85b6d"]}]}, 0x18}], 0x1}, 0x0) 23:03:57 executing program 0: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)="8b", 0x1, 0xfffffffffffffffb) 23:03:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x4, 0x8}]}, 0x18}}, 0x0) 23:03:57 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 23:03:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000140)={0x18, 0x12, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="b85b6d"]}]}, 0x18}], 0x1}, 0x0) [ 78.539303][ T7140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:57 executing program 0: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)="8b", 0x1, 0xfffffffffffffffb) [ 78.622360][ T7158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x4, 0x8}]}, 0x18}}, 0x0) 23:03:58 executing program 4: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x0) 23:03:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82882, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x8011, r1, 0x0) 23:03:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc2001}]}) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:03:58 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 23:03:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000140)={0x18, 0x12, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="b85b6d"]}]}, 0x18}], 0x1}, 0x0) 23:03:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc2001}]}) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:03:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x4, 0x8}]}, 0x18}}, 0x0) 23:03:58 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 23:03:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000140)={0x18, 0x12, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="b85b6d"]}]}, 0x18}], 0x1}, 0x0) [ 79.312174][ T25] kauditd_printk_skb: 30 callbacks suppressed [ 79.312187][ T25] audit: type=1326 audit(1622070238.649:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7170 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 23:03:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82882, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x8011, r1, 0x0) 23:03:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc2001}]}) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:03:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x4, 0x8}]}, 0x18}}, 0x0) [ 79.436885][ T25] audit: type=1326 audit(1622070238.649:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7170 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=149 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.477715][ T25] audit: type=1326 audit(1622070238.649:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7170 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.504360][ T25] audit: type=1326 audit(1622070238.649:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7170 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.528644][ T25] audit: type=1326 audit(1622070238.659:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7170 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.552659][ T25] audit: type=1326 audit(1622070238.719:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7187 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.577098][ T25] audit: type=1326 audit(1622070238.719:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7187 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.601767][ T25] audit: type=1326 audit(1622070238.729:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7187 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=149 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.625698][ T25] audit: type=1326 audit(1622070238.729:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7187 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 79.649618][ T25] audit: type=1326 audit(1622070238.729:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7187 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 23:03:59 executing program 4: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x0) 23:03:59 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 23:03:59 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 23:03:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82882, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x8011, r1, 0x0) 23:03:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xac}, {0x6}]}) 23:03:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc2001}]}) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:03:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001}) 23:03:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82882, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x8011, r1, 0x0) 23:03:59 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 23:03:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) alarm(0x1) alarm(0x0) 23:03:59 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:03:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) alarm(0x1) alarm(0x0) 23:04:00 executing program 4: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x0) 23:04:00 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 23:04:00 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xac}, {0x6}]}) 23:04:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) alarm(0x1) alarm(0x0) 23:04:00 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:04:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001}) 23:04:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) alarm(0x1) alarm(0x0) 23:04:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) alarm(0x1) alarm(0x0) 23:04:00 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xac}, {0x6}]}) 23:04:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) alarm(0x1) alarm(0x0) 23:04:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xac}, {0x6}]}) 23:04:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@loopback, {@in, @in=@broadcast}, {{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:04:01 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 23:04:01 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) alarm(0x1) alarm(0x0) 23:04:01 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x300000, 0x0) timerfd_gettime(r0, 0x0) 23:04:01 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 23:04:01 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 23:04:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001}) 23:04:01 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x300000, 0x0) timerfd_gettime(r0, 0x0) 23:04:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@loopback, {@in, @in=@broadcast}, {{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:04:01 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 23:04:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz0', "2400000099d53095fe0d66d37dc741f61a0bdc09e667d62f35405582f429ba0f5709edf52b8a"}, 0x2a) 23:04:01 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x300000, 0x0) timerfd_gettime(r0, 0x0) 23:04:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@loopback, {@in, @in=@broadcast}, {{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:04:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz0', "2400000099d53095fe0d66d37dc741f61a0bdc09e667d62f35405582f429ba0f5709edf52b8a"}, 0x2a) 23:04:01 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 23:04:01 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 23:04:01 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 23:04:01 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x300000, 0x0) timerfd_gettime(r0, 0x0) 23:04:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001}) 23:04:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@loopback, {@in, @in=@broadcast}, {{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, [@mark={0xc}]}, 0x134}}, 0x0) 23:04:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz0', "2400000099d53095fe0d66d37dc741f61a0bdc09e667d62f35405582f429ba0f5709edf52b8a"}, 0x2a) 23:04:02 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x3, &(0x7f0000001400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0, 0x0]) 23:04:02 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) 23:04:02 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12f, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc0661696"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:02 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12f, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc0661696"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf1, &(0x7f0000000380)="c4c6910199f7d9078a80253fd138a3368a793469569b144098d1e0a593b040f7629100f083310528ff64fc279675bb78da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6df56d259d94ecf47476c2ec347c99"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:02 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x12) 23:04:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x2) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz0', "2400000099d53095fe0d66d37dc741f61a0bdc09e667d62f35405582f429ba0f5709edf52b8a"}, 0x2a) [ 82.887795][ T7393] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 23:04:02 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12f, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc0661696"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:02 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x12) 23:04:03 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x12) 23:04:03 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x3, &(0x7f0000001400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0, 0x0]) 23:04:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 23:04:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf1, &(0x7f0000000380)="c4c6910199f7d9078a80253fd138a3368a793469569b144098d1e0a593b040f7629100f083310528ff64fc279675bb78da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6df56d259d94ecf47476c2ec347c99"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12f, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x10) 23:04:03 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x12) 23:04:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xac, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dff502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf5687becdaf850add44fbf4360069722a8855095d7a0e9653c15"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:03 executing program 3: timer_create(0xdc640af7e8134eaf, &(0x7f0000000040)={0x0, 0x3d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 23:04:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf1, &(0x7f0000000380)="c4c6910199f7d9078a80253fd138a3368a793469569b144098d1e0a593b040f7629100f083310528ff64fc279675bb78da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6df56d259d94ecf47476c2ec347c99"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x10) 23:04:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000560000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x4) 23:04:03 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x3, &(0x7f0000001400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0, 0x0]) 23:04:03 executing program 3: timer_create(0xdc640af7e8134eaf, &(0x7f0000000040)={0x0, 0x3d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 23:04:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf1, &(0x7f0000000380)="c4c6910199f7d9078a80253fd138a3368a793469569b144098d1e0a593b040f7629100f083310528ff64fc279675bb78da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6df56d259d94ecf47476c2ec347c99"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 23:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x88) getsockopt(r1, 0xff, 0x7, 0x0, &(0x7f00000002c0)=0x4) 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x10) 23:04:03 executing program 3: timer_create(0xdc640af7e8134eaf, &(0x7f0000000040)={0x0, 0x3d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x10) 23:04:03 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) 23:04:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x182) r1 = memfd_create(&(0x7f0000000080)='\xaf\"\xc5\x1e\xe0d\x05\xb3\x9a\x15nO\"\xb2\x84\x99&\xd2\xfd\xed\xdd\x98\x8c0\x8dfJH~\xa7\xdbM\xd2\xe6}\xc8\xdd\xb1s\xf0\x02\xd4\xeb\xe6\xab~\xd4\f+w\x00\x19\xae\xb7\x8aJ\xa07\xeb\x8d\xd8\xe1\x19\x97I~}\x19\xdd\xed\x06\x17\r\x1b\xfd\xc6\x85~\xb7\x91\"j\r\xe6\xa5\x1dM+v\xf4\x1e51>(\x9ck\x92UvV\xde\x803w\x0e\x90f[\xfa\x92\xee;\x96ET\x86\x85\x05\x10}\xed\x91p\xc3\xae\xf5\xb3\x16\xff\xafj\xfcjn\xc1\x91k\xaaL\xc7/~\x10T\xf7]\'X9\xb5\xfer', 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:04:03 executing program 3: timer_create(0xdc640af7e8134eaf, &(0x7f0000000040)={0x0, 0x3d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 23:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x88) getsockopt(r1, 0xff, 0x7, 0x0, &(0x7f00000002c0)=0x4) 23:04:03 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r1, 0x3, &(0x7f0000001400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0, 0x0]) 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) 23:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x88) getsockopt(r1, 0xff, 0x7, 0x0, &(0x7f00000002c0)=0x4) 23:04:03 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) 23:04:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2c}, {0x14}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 23:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x88) getsockopt(r1, 0xff, 0x7, 0x0, &(0x7f00000002c0)=0x4) 23:04:03 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) 23:04:03 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) 23:04:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x182) r1 = memfd_create(&(0x7f0000000080)='\xaf\"\xc5\x1e\xe0d\x05\xb3\x9a\x15nO\"\xb2\x84\x99&\xd2\xfd\xed\xdd\x98\x8c0\x8dfJH~\xa7\xdbM\xd2\xe6}\xc8\xdd\xb1s\xf0\x02\xd4\xeb\xe6\xab~\xd4\f+w\x00\x19\xae\xb7\x8aJ\xa07\xeb\x8d\xd8\xe1\x19\x97I~}\x19\xdd\xed\x06\x17\r\x1b\xfd\xc6\x85~\xb7\x91\"j\r\xe6\xa5\x1dM+v\xf4\x1e51>(\x9ck\x92UvV\xde\x803w\x0e\x90f[\xfa\x92\xee;\x96ET\x86\x85\x05\x10}\xed\x91p\xc3\xae\xf5\xb3\x16\xff\xafj\xfcjn\xc1\x91k\xaaL\xc7/~\x10T\xf7]\'X9\xb5\xfer', 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) 23:04:03 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) 23:04:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) 23:04:03 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 23:04:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x182) r1 = memfd_create(&(0x7f0000000080)='\xaf\"\xc5\x1e\xe0d\x05\xb3\x9a\x15nO\"\xb2\x84\x99&\xd2\xfd\xed\xdd\x98\x8c0\x8dfJH~\xa7\xdbM\xd2\xe6}\xc8\xdd\xb1s\xf0\x02\xd4\xeb\xe6\xab~\xd4\f+w\x00\x19\xae\xb7\x8aJ\xa07\xeb\x8d\xd8\xe1\x19\x97I~}\x19\xdd\xed\x06\x17\r\x1b\xfd\xc6\x85~\xb7\x91\"j\r\xe6\xa5\x1dM+v\xf4\x1e51>(\x9ck\x92UvV\xde\x803w\x0e\x90f[\xfa\x92\xee;\x96ET\x86\x85\x05\x10}\xed\x91p\xc3\xae\xf5\xb3\x16\xff\xafj\xfcjn\xc1\x91k\xaaL\xc7/~\x10T\xf7]\'X9\xb5\xfer', 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:04:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2c}, {0x14}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 23:04:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) 23:04:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x40086602, &(0x7f0000000000)=""/24) 23:04:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff4000}]}) r1 = fork() waitid(0x0, 0x0, 0x0, 0xe, 0x0) ptrace(0x10, r1) 23:04:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x182) r1 = memfd_create(&(0x7f0000000080)='\xaf\"\xc5\x1e\xe0d\x05\xb3\x9a\x15nO\"\xb2\x84\x99&\xd2\xfd\xed\xdd\x98\x8c0\x8dfJH~\xa7\xdbM\xd2\xe6}\xc8\xdd\xb1s\xf0\x02\xd4\xeb\xe6\xab~\xd4\f+w\x00\x19\xae\xb7\x8aJ\xa07\xeb\x8d\xd8\xe1\x19\x97I~}\x19\xdd\xed\x06\x17\r\x1b\xfd\xc6\x85~\xb7\x91\"j\r\xe6\xa5\x1dM+v\xf4\x1e51>(\x9ck\x92UvV\xde\x803w\x0e\x90f[\xfa\x92\xee;\x96ET\x86\x85\x05\x10}\xed\x91p\xc3\xae\xf5\xb3\x16\xff\xafj\xfcjn\xc1\x91k\xaaL\xc7/~\x10T\xf7]\'X9\xb5\xfer', 0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:04:04 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') [ 84.877863][ T25] kauditd_printk_skb: 119 callbacks suppressed [ 84.877871][ T25] audit: type=1326 audit(1622070244.220:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:04:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) 23:04:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x40086602, &(0x7f0000000000)=""/24) 23:04:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "16a39b16134b362e3430a899fca4301256e7c8"}) 23:04:04 executing program 5: setreuid(0x0, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) [ 84.964286][ T25] audit: type=1326 audit(1622070244.290:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7583 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:04:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x40086602, &(0x7f0000000000)=""/24) 23:04:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "16a39b16134b362e3430a899fca4301256e7c8"}) 23:04:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2c}, {0x14}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 23:04:05 executing program 5: setreuid(0x0, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 23:04:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff4000}]}) r1 = fork() waitid(0x0, 0x0, 0x0, 0xe, 0x0) ptrace(0x10, r1) 23:04:05 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffb]}, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') 23:04:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "16a39b16134b362e3430a899fca4301256e7c8"}) 23:04:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x40086602, &(0x7f0000000000)=""/24) 23:04:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff4000}]}) r1 = fork() waitid(0x0, 0x0, 0x0, 0xe, 0x0) ptrace(0x10, r1) 23:04:05 executing program 5: setreuid(0x0, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 23:04:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "16a39b16134b362e3430a899fca4301256e7c8"}) 23:04:05 executing program 5: setreuid(0x0, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) [ 85.845357][ T25] audit: type=1326 audit(1622070245.170:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7647 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:04:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x38, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 23:04:05 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="02010f0000000a000000ff45ac0080ffffff0f00e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55", 0x3f, 0x1c0}]) [ 85.947017][ T7675] loop4: detected capacity change from 0 to 1 23:04:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2c}, {0x14}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 23:04:06 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendfile(r3, r1, 0x0, 0x800100020001) 23:04:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x38, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 23:04:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff4000}]}) r1 = fork() waitid(0x0, 0x0, 0x0, 0xe, 0x0) ptrace(0x10, r1) 23:04:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff4000}]}) r1 = fork() waitid(0x0, 0x0, 0x0, 0xe, 0x0) ptrace(0x10, r1) 23:04:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="02010f0000000a000000ff45ac0080ffffff0f00e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55", 0x3f, 0x1c0}]) 23:04:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x38, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) [ 86.702655][ T7696] loop4: detected capacity change from 0 to 1 [ 86.727080][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:04:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff4000}]}) r1 = fork() waitid(0x0, 0x0, 0x0, 0xe, 0x0) ptrace(0x10, r1) 23:04:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff4000}]}) r1 = fork() waitid(0x0, 0x0, 0x0, 0xe, 0x0) ptrace(0x10, r1) [ 86.738809][ T25] audit: type=1326 audit(1622070246.081:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7702 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:04:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="02010f0000000a000000ff45ac0080ffffff0f00e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55", 0x3f, 0x1c0}]) 23:04:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x38, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 23:04:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xfd06) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x56) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 86.856777][ T7725] loop4: detected capacity change from 0 to 1 23:04:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="02010f0000000a000000ff45ac0080ffffff0f00e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55", 0x3f, 0x1c0}]) 23:04:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x302) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x7) 23:04:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x3) 23:04:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:04:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xfd06) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x56) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:04:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xfd06) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x56) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 87.550334][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 87.587930][ T7751] loop4: detected capacity change from 0 to 1 23:04:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:04:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xfd06) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x56) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xfd06) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x56) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:04:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x26000480) bind(r0, &(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 23:04:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x302) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x7) 23:04:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:04:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xfd06) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x56) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0xfd06) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x56) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast1}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:04:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x3) 23:04:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x302) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x7) 23:04:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 23:04:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x26000480) bind(r0, &(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 23:04:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 23:04:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x26000480) bind(r0, &(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 23:04:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc058534f, &(0x7f0000000140)={0xfffffffe, 0x0, 0x0, 'queue1\x00'}) 23:04:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x302) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x7) 23:04:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a66ea2614ba81fdefa76b9b8df6a1203b820129976905984e26586931f700bbec30960449bfb7642485f2edf7bd55a715be62eecd33ee4d1480231a10e6ce6ad6942d6ac0799a6336259b1fde"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 23:04:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x3) 23:04:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x26000480) bind(r0, &(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 23:04:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc058534f, &(0x7f0000000140)={0xfffffffe, 0x0, 0x0, 'queue1\x00'}) 23:04:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 23:04:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x12, 0x0, &(0x7f0000000140)) 23:04:07 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000600), 0x200080, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 23:04:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 23:04:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 23:04:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc058534f, &(0x7f0000000140)={0xfffffffe, 0x0, 0x0, 'queue1\x00'}) 23:04:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 23:04:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x3) 23:04:07 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff]}, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc058534f, &(0x7f0000000140)={0xfffffffe, 0x0, 0x0, 'queue1\x00'}) 23:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x12, 0x0, &(0x7f0000000140)) 23:04:07 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f610529802000001f110005000008000800020002000000", 0x24}], 0x1}, 0x0) 23:04:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000060000003200070073797374656d5f753a3a626a6563745f723a73797374656d645f7061737377645f7661725f72756e5f743a733000000014000200fc000000000000000000000000000000140003"], 0x70}}, 0x0) 23:04:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x12, 0x0, &(0x7f0000000140)) 23:04:08 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x30) 23:04:08 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f610529802000001f110005000008000800020002000000", 0x24}], 0x1}, 0x0) 23:04:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000060000003200070073797374656d5f753a3a626a6563745f723a73797374656d645f7061737377645f7661725f72756e5f743a733000000014000200fc000000000000000000000000000000140003"], 0x70}}, 0x0) 23:04:08 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x30) 23:04:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x12, 0x0, &(0x7f0000000140)) 23:04:08 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff]}, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:08 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f610529802000001f110005000008000800020002000000", 0x24}], 0x1}, 0x0) 23:04:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000060000003200070073797374656d5f753a3a626a6563745f723a73797374656d645f7061737377645f7661725f72756e5f743a733000000014000200fc000000000000000000000000000000140003"], 0x70}}, 0x0) 23:04:08 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x30) 23:04:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 23:04:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 23:04:08 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f610529802000001f110005000008000800020002000000", 0x24}], 0x1}, 0x0) 23:04:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 23:04:08 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x30) 23:04:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000060000003200070073797374656d5f753a3a626a6563745f723a73797374656d645f7061737377645f7661725f72756e5f743a733000000014000200fc000000000000000000000000000000140003"], 0x70}}, 0x0) 23:04:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/rt6_stats\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 23:04:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 23:04:08 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff]}, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 23:04:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:04:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_linger(r2, 0x1, 0xb, &(0x7f00000001c0), &(0x7f0000000380)=0x8) 23:04:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 23:04:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/rt6_stats\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 23:04:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:04:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1, 0x1c, 0x0) 23:04:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_linger(r2, 0x1, 0xb, &(0x7f00000001c0), &(0x7f0000000380)=0x8) 23:04:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:04:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 23:04:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/rt6_stats\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 23:04:08 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff]}, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:04:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1, 0x1c, 0x0) 23:04:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_linger(r2, 0x1, 0xb, &(0x7f00000001c0), &(0x7f0000000380)=0x8) 23:04:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 23:04:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/rt6_stats\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 23:04:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_linger(r2, 0x1, 0xb, &(0x7f00000001c0), &(0x7f0000000380)=0x8) 23:04:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0xfffffffffffffffd}], 0x2}}], 0x2, 0x0) 23:04:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1, 0x1c, 0x0) 23:04:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000140)={0x14000000}) 23:04:08 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 23:04:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000240)) 23:04:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000240)) 23:04:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0xfffffffffffffffd}], 0x2}}], 0x2, 0x0) 23:04:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1, 0x1c, 0x0) 23:04:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000140)={0x14000000}) 23:04:08 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 23:04:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3142", 0xff7c}], 0x1) 23:04:08 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 23:04:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000140)={0x14000000}) 23:04:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0xfffffffffffffffd}], 0x2}}], 0x2, 0x0) 23:04:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000240)) 23:04:08 executing program 2: personality(0x400000) io_setup(0x7fff, &(0x7f0000000040)) 23:04:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0xfffffffffffffffd}], 0x2}}], 0x2, 0x0) 23:04:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000140)={0x14000000}) 23:04:08 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 23:04:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000240)) 23:04:09 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000001900)={0xfffffffb, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:09 executing program 2: personality(0x400000) io_setup(0x7fff, &(0x7f0000000040)) 23:04:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3142", 0xff7c}], 0x1) 23:04:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xce, 0x0, 0x0) 23:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) flistxattr(r1, &(0x7f00000000c0)=""/77, 0x4d) 23:04:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 23:04:09 executing program 2: personality(0x400000) io_setup(0x7fff, &(0x7f0000000040)) 23:04:09 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000001900)={0xfffffffb, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xce, 0x0, 0x0) 23:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) flistxattr(r1, &(0x7f00000000c0)=""/77, 0x4d) 23:04:09 executing program 2: personality(0x400000) io_setup(0x7fff, &(0x7f0000000040)) 23:04:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xce, 0x0, 0x0) 23:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) flistxattr(r1, &(0x7f00000000c0)=""/77, 0x4d) 23:04:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xce, 0x0, 0x0) 23:04:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3142", 0xff7c}], 0x1) 23:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) flistxattr(r1, &(0x7f00000000c0)=""/77, 0x4d) 23:04:09 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000001900)={0xfffffffb, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:10 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000001900)={0xfffffffb, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 23:04:10 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 23:04:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c2", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:04:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3142", 0xff7c}], 0x1) 23:04:10 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000001900)={0xfffffffb, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c2", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:04:10 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 23:04:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c2", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:04:10 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 23:04:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c2", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x2d) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:04:10 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 23:04:10 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000001900)={0xfffffffb, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 23:04:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}], 0x1, 0x0) 23:04:10 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000001900)={0xfffffffb, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:04:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)="3e16fef54fdae4040f192f73eacfa8a2e145082c3c01aba208b6e769c470087e3e79820729ff6bbda2131ccd4037feb38cb938ae179876368fffa0ab", 0x3c}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001200)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], 0x20}}], 0x2, 0x4000084) 23:04:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x0) 23:04:10 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000200000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)) 23:04:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)="3e16fef54fdae4040f192f73eacfa8a2e145082c3c01aba208b6e769c470087e3e79820729ff6bbda2131ccd4037feb38cb938ae179876368fffa0ab", 0x3c}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001200)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], 0x20}}], 0x2, 0x4000084) 23:04:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x0) 23:04:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}], 0x1, 0x0) 23:04:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000200000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)) [ 91.648109][ T8274] loop4: detected capacity change from 0 to 270 23:04:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)="3e16fef54fdae4040f192f73eacfa8a2e145082c3c01aba208b6e769c470087e3e79820729ff6bbda2131ccd4037feb38cb938ae179876368fffa0ab", 0x3c}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001200)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], 0x20}}], 0x2, 0x4000084) 23:04:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x0) 23:04:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)="3e16fef54fdae4040f192f73eacfa8a2e145082c3c01aba208b6e769c470087e3e79820729ff6bbda2131ccd4037feb38cb938ae179876368fffa0ab", 0x3c}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000001200)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], 0x20}}], 0x2, 0x4000084) [ 91.741043][ T8304] loop4: detected capacity change from 0 to 270 23:04:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 23:04:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000200000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)) 23:04:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}], 0x1, 0x0) 23:04:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x0) 23:04:11 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = fork() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x8, r2) 23:04:11 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mincore(&(0x7f00002f3000/0xc00000)=nil, 0xc00000, &(0x7f00000010c0)=""/124) 23:04:11 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f0000001c80)="ad", 0x1, 0x400000000}, {&(0x7f0000001cc0)=',', 0x1}, {&(0x7f0000002140)='L', 0x1, 0x449d}], 0x0, 0x0) 23:04:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}], 0x1, 0x0) 23:04:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000200000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)) 23:04:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:04:11 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mincore(&(0x7f00002f3000/0xc00000)=nil, 0xc00000, &(0x7f00000010c0)=""/124) [ 92.525302][ T8336] loop4: detected capacity change from 0 to 270 23:04:11 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = fork() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x8, r2) [ 92.582453][ T8350] loop2: detected capacity change from 0 to 4096 [ 92.619977][ T8361] loop4: detected capacity change from 0 to 270 [ 92.689285][ T8350] loop2: detected capacity change from 0 to 4096 23:04:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8927, &(0x7f0000000000)) 23:04:12 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mincore(&(0x7f00002f3000/0xc00000)=nil, 0xc00000, &(0x7f00000010c0)=""/124) 23:04:12 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = fork() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x8, r2) 23:04:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1001e, 0x0, 0x0, "14d591672064eef6b382349ab24c3a5e205ca2"}) 23:04:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x7) fcntl$addseals(r1, 0x409, 0x8) 23:04:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x7) fcntl$addseals(r1, 0x409, 0x8) 23:04:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8927, &(0x7f0000000000)) 23:04:12 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = fork() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x8, r2) 23:04:12 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mincore(&(0x7f00002f3000/0xc00000)=nil, 0xc00000, &(0x7f00000010c0)=""/124) 23:04:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:04:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1001e, 0x0, 0x0, "14d591672064eef6b382349ab24c3a5e205ca2"}) 23:04:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x7) fcntl$addseals(r1, 0x409, 0x8) 23:04:12 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7f}, 0x0, 0x3}) 23:04:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8927, &(0x7f0000000000)) 23:04:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 23:04:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1001e, 0x0, 0x0, "14d591672064eef6b382349ab24c3a5e205ca2"}) 23:04:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x7) fcntl$addseals(r1, 0x409, 0x8) 23:04:12 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7f}, 0x0, 0x3}) 23:04:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1001e, 0x0, 0x0, "14d591672064eef6b382349ab24c3a5e205ca2"}) [ 93.534600][ T8430] loop1: detected capacity change from 0 to 264192 [ 93.556326][ C1] hrtimer: interrupt took 19125 ns 23:04:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4002112, r0, 0x0) 23:04:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8927, &(0x7f0000000000)) 23:04:14 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000001500)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:04:14 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7f}, 0x0, 0x3}) 23:04:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4002112, r0, 0x0) 23:04:14 executing program 2: clone3(&(0x7f0000000280)={0x28000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$inet6(0xa, 0x3, 0x0) 23:04:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:04:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 23:04:14 executing program 2: clone3(&(0x7f0000000280)={0x28000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$inet6(0xa, 0x3, 0x0) 23:04:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4002112, r0, 0x0) 23:04:14 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7f}, 0x0, 0x3}) 23:04:14 executing program 2: clone3(&(0x7f0000000280)={0x28000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$inet6(0xa, 0x3, 0x0) [ 95.261752][ T8480] loop1: detected capacity change from 0 to 264192 23:04:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4002112, r0, 0x0) 23:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fcntl$setlease(r0, 0x400, 0x0) 23:04:14 executing program 2: clone3(&(0x7f0000000280)={0x28000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$inet6(0xa, 0x3, 0x0) 23:04:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000080)) 23:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fcntl$setlease(r0, 0x400, 0x0) [ 95.514690][ T8524] FAT-fs (loop0): bogus number of reserved sectors [ 95.521387][ T8524] FAT-fs (loop0): Can't find a valid FAT filesystem 23:04:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r2, &(0x7f0000000580)=""/4096, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:04:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000340)=[{&(0x7f00000006c0)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000140)=ANY=[]) socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 23:04:15 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fcntl$setlease(r0, 0x400, 0x0) 23:04:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 23:04:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000080)) 23:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fcntl$setlease(r0, 0x400, 0x0) [ 96.205361][ T8553] FAT-fs (loop0): bogus number of reserved sectors [ 96.212193][ T8553] FAT-fs (loop0): Can't find a valid FAT filesystem [ 96.219035][ T8555] loop1: detected capacity change from 0 to 264192 [ 96.222933][ T8554] loop3: detected capacity change from 0 to 512 23:04:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) [ 96.252518][ T8554] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 23:04:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000080)) [ 96.295930][ T8554] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:04:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 23:04:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0xa00, 0x0) 23:04:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) [ 96.406977][ T8585] FAT-fs (loop0): bogus number of reserved sectors [ 96.413941][ T8585] FAT-fs (loop0): Can't find a valid FAT filesystem [ 96.916996][ C1] ================================================================== [ 96.925209][ C1] BUG: KCSAN: data-race in complete_signal / do_signal_stop [ 96.932489][ C1] [ 96.934797][ C1] write to 0xffff888127ae20ac of 4 bytes by task 8544 on cpu 0: [ 96.942397][ C1] do_signal_stop+0x591/0x710 [ 96.947068][ C1] get_signal+0xb70/0x1610 [ 96.951458][ C1] arch_do_signal_or_restart+0x2a/0x220 [ 96.956994][ C1] exit_to_user_mode_prepare+0x109/0x190 [ 96.962622][ C1] syscall_exit_to_user_mode+0x20/0x40 [ 96.968282][ C1] do_syscall_64+0x56/0x90 [ 96.972837][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 96.978733][ C1] [ 96.981045][ C1] read to 0xffff888127ae20ac of 4 bytes by interrupt on cpu 1: [ 96.988572][ C1] complete_signal+0x7c/0x600 [ 96.993323][ C1] send_sigqueue+0x252/0x3e0 [ 96.998024][ C1] posix_timer_fn+0xe8/0x210 [ 97.002663][ C1] __run_hrtimer+0x160/0x480 [ 97.007245][ C1] hrtimer_interrupt+0x380/0xaf0 [ 97.012189][ C1] __sysvec_apic_timer_interrupt+0x6f/0x1c0 [ 97.018086][ C1] sysvec_apic_timer_interrupt+0x64/0x80 [ 97.023910][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 97.029885][ C1] acpi_idle_enter+0x25b/0x2e0 [ 97.034653][ C1] cpuidle_enter_state+0x2b6/0x750 [ 97.039744][ C1] cpuidle_enter+0x3c/0x60 [ 97.044138][ C1] do_idle+0x1a3/0x240 [ 97.048207][ C1] cpu_startup_entry+0x15/0x20 [ 97.053119][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 97.058988][ C1] [ 97.061295][ C1] Reported by Kernel Concurrency Sanitizer on: 23:04:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 23:04:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0xa00, 0x0) [ 97.067446][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.13.0-rc3-syzkaller #0 [ 97.075490][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.085537][ C1] ================================================================== 23:04:18 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000080)) 23:04:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 23:04:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004000e000000000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 23:04:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0xa00, 0x0) 23:04:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0xa00, 0x0) 23:04:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 99.217160][ T8629] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 99.232439][ T8634] loop1: detected capacity change from 0 to 264192 [ 99.249663][ T8633] FAT-fs (loop0): bogus number of reserved sectors [ 99.256279][ T8633] FAT-fs (loop0): Can't find a valid FAT filesystem [ 99.282840][ T8629] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 23:04:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004000e000000000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) [ 99.464802][ T8667] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 99.483262][ T8667] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 23:04:21 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:21 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004000e000000000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 23:04:21 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) 23:04:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004000e000000000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 23:04:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 102.249371][ T8691] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 102.261141][ T8691] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 23:04:21 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f00000000c0)) [ 102.317851][ T8706] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 102.350727][ T8706] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 102.383003][ T8722] loop0: detected capacity change from 0 to 512 [ 102.391888][ T8722] EXT4-fs warning (device loop0): read_mmp_block:107: Error -117 while reading MMP block 0 23:04:22 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2a5) sendfile(r0, r1, 0x0, 0x1c500) [ 103.103733][ T8750] loop4: detected capacity change from 0 to 264192 23:04:24 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f00000000c0)) 23:04:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2a5) sendfile(r0, r1, 0x0, 0x1c500) 23:04:24 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) [ 105.250820][ T8768] loop4: detected capacity change from 0 to 264192 [ 105.270925][ T8773] loop0: detected capacity change from 0 to 512 [ 105.284157][ T8773] EXT4-fs warning (device loop0): read_mmp_block:107: Error -117 while reading MMP block 0 23:04:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f00000000c0)) 23:04:24 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f00000000c0)) 23:04:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2a5) sendfile(r0, r1, 0x0, 0x1c500) [ 105.394606][ T8790] loop0: detected capacity change from 0 to 512 [ 105.404656][ T8790] EXT4-fs warning (device loop0): read_mmp_block:107: Error -117 while reading MMP block 0 [ 105.447775][ T8804] loop0: detected capacity change from 0 to 512 [ 105.457555][ T8804] EXT4-fs warning (device loop0): read_mmp_block:107: Error -117 while reading MMP block 0 23:04:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x2}, 0x20) 23:04:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x2}, 0x20) [ 105.517507][ T8818] loop4: detected capacity change from 0 to 264192 23:04:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf97", 0x2a5) sendfile(r0, r1, 0x0, 0x1c500) 23:04:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x2}, 0x20) 23:04:25 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)) tkill(r0, 0x17) 23:04:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x3, &(0x7f0000000040)='source', &(0x7f00000002c0)='[*$@tz;\x8f\x9d\xa7\xf4ODt\xa5\xb2\xcf\xa0<(_N\x9b\x90', 0x0) r4 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x3, &(0x7f0000000040)='source', &(0x7f00000002c0)='[*$@tz;\x8f\x9d\xa7\xf4ODt\xa5\xb2\xcf\xa0<(_N\x9b\x90', 0x0) poll(&(0x7f0000000400)=[{r2, 0x20}, {r3, 0x440}, {r4, 0x200}], 0x3, 0x7) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30}, {0x6}]}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) 23:04:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x2}, 0x20) [ 106.155178][ T8845] loop4: detected capacity change from 0 to 264192