Warning: Permanently added '10.128.1.107' (ECDSA) to the list of known hosts. 2021/06/17 11:24:50 fuzzer started 2021/06/17 11:24:50 dialing manager at 10.128.0.163:38793 2021/06/17 11:24:50 syscalls: 1998 2021/06/17 11:24:50 code coverage: enabled 2021/06/17 11:24:50 comparison tracing: enabled 2021/06/17 11:24:50 extra coverage: enabled 2021/06/17 11:24:50 setuid sandbox: enabled 2021/06/17 11:24:50 namespace sandbox: enabled 2021/06/17 11:24:50 Android sandbox: enabled 2021/06/17 11:24:50 fault injection: enabled 2021/06/17 11:24:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/17 11:24:50 net packet injection: /dev/net/tun does not exist 2021/06/17 11:24:50 net device setup: enabled 2021/06/17 11:24:50 concurrency sanitizer: enabled 2021/06/17 11:24:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/17 11:24:50 USB emulation: /dev/raw-gadget does not exist 2021/06/17 11:24:50 hci packet injection: /dev/vhci does not exist 2021/06/17 11:24:50 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/17 11:24:50 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/17 11:24:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/17 11:24:51 fetching corpus: 50, signal 22640/24163 (executing program) 2021/06/17 11:24:51 fetching corpus: 100, signal 31607/32432 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35182 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35288 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35393 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35486 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35586 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35696 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35790 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35866 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/35940 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36019 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36113 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36214 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36309 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36398 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36487 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36515 (executing program) 2021/06/17 11:24:51 fetching corpus: 125, signal 34786/36515 (executing program) 2021/06/17 11:24:52 starting 6 fuzzer processes 11:24:52 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:24:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:52 executing program 2: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:24:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) syzkaller login: [ 20.932643][ T25] audit: type=1400 audit(1623929092.649:8): avc: denied { execmem } for pid=1797 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 21.023734][ T1803] cgroup: Unknown subsys name 'perf_event' [ 21.026296][ T1804] cgroup: Unknown subsys name 'perf_event' [ 21.030441][ T1803] cgroup: Unknown subsys name 'net_cls' [ 21.058468][ T1804] cgroup: Unknown subsys name 'net_cls' [ 21.077079][ T1805] cgroup: Unknown subsys name 'perf_event' [ 21.091668][ T1805] cgroup: Unknown subsys name 'net_cls' [ 21.099424][ T1809] cgroup: Unknown subsys name 'perf_event' [ 21.102122][ T1807] cgroup: Unknown subsys name 'perf_event' [ 21.106459][ T1811] cgroup: Unknown subsys name 'perf_event' [ 21.112869][ T1807] cgroup: Unknown subsys name 'net_cls' [ 21.118583][ T1809] cgroup: Unknown subsys name 'net_cls' [ 21.126195][ T1811] cgroup: Unknown subsys name 'net_cls' 11:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:24:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) [ 25.664681][ T25] audit: type=1400 audit(1623929097.392:9): avc: denied { create } for pid=4539 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:auditd_var_run_t:s0 tclass=key permissive=1 11:24:57 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:24:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 11:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:24:57 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:24:57 executing program 2: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 11:24:57 executing program 2: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:57 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:24:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:57 executing program 2: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:58 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:59 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setuid(0x0) 11:24:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:59 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 11:24:59 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:59 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:24:59 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:24:59 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:24:59 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 11:25:00 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:25:00 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:25:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r2, 0x5207, 0x0) 11:25:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:25:00 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:25:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 11:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nf_conntrack_sip', 0x210002, 0x0) 11:25:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 11:25:00 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) readv(r0, &(0x7f0000003240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 11:25:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r2, 0x5207, 0x0) 11:25:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nf_conntrack_sip', 0x210002, 0x0) 11:25:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r2, 0x5207, 0x0) 11:25:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nf_conntrack_sip', 0x210002, 0x0) 11:25:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000040)=0x80) 11:25:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 11:25:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r2, 0x5207, 0x0) 11:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r2, 0x5207, 0x0) 11:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nf_conntrack_sip', 0x210002, 0x0) 11:25:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) 11:25:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r2, 0x5207, 0x0) 11:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r2, 0x5207, 0x0) 11:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 5: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 5: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:25:00 executing program 1: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x888a0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:25:00 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffff7, 0x2) getdents64(r1, 0x0, 0x0) 11:25:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) 11:25:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x143, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 11:25:00 executing program 5: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:25:00 executing program 1: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:25:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:00 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) 11:25:00 executing program 1: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:25:01 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffff7, 0x2) getdents64(r1, 0x0, 0x0) 11:25:01 executing program 5: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 11:25:01 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) 11:25:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x143, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 11:25:01 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffff7, 0x2) getdents64(r1, 0x0, 0x0) 11:25:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffff7, 0x2) getdents64(r1, 0x0, 0x0) 11:25:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) 11:25:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x143, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 11:25:01 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffff7, 0x2) getdents64(r1, 0x0, 0x0) 11:25:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffff7, 0x2) getdents64(r1, 0x0, 0x0) 11:25:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) 11:25:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x143, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 11:25:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffff7, 0x2) getdents64(r1, 0x0, 0x0) 11:25:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) 11:25:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#!&,\t\n'], 0xd) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:25:01 executing program 3: r0 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4b0080}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x289, 0x0, 0x0, 0x0, 0x0) 11:25:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@uid={'uid', 0x3d, r1}}]}) 11:25:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)={0x18, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x80, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 11:25:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0x7fffffff}}) 11:25:01 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 3: r0 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4b0080}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x289, 0x0, 0x0, 0x0, 0x0) [ 29.607053][ T4949] tmpfs: Bad value for 'uid' 11:25:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)={0x18, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x80, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 11:25:01 executing program 3: r0 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4b0080}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x289, 0x0, 0x0, 0x0, 0x0) [ 29.633874][ T4957] tmpfs: Bad value for 'uid' 11:25:01 executing program 2: r0 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4b0080}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x289, 0x0, 0x0, 0x0, 0x0) 11:25:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@uid={'uid', 0x3d, r1}}]}) 11:25:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)={0x18, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x80, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 11:25:01 executing program 3: r0 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4b0080}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x289, 0x0, 0x0, 0x0, 0x0) 11:25:01 executing program 2: r0 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4b0080}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x289, 0x0, 0x0, 0x0, 0x0) 11:25:01 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) [ 29.726958][ T4974] tmpfs: Bad value for 'uid' 11:25:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000500)={0x18, 0x69, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x80, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 11:25:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@uid={'uid', 0x3d, r1}}]}) 11:25:01 executing program 2: r0 = syz_io_uring_setup(0xea4, &(0x7f0000000080), &(0x7f000003f000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4b0080}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x289, 0x0, 0x0, 0x0, 0x0) 11:25:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f0400fe05b2a4a280930a060001fe8000020500000039000900350050000200000025000540fe80000000000000de441100ae20ca3ab8220000060cec4fc091d471cd34938c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3a}}) [ 29.834021][ T4996] tmpfs: Bad value for 'uid' 11:25:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000202a2d13e35620640000", 0x24) 11:25:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@uid={'uid', 0x3d, r1}}]}) 11:25:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3a}}) 11:25:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3a}}) 11:25:01 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f0400fe05b2a4a280930a060001fe8000020500000039000900350050000200000025000540fe80000000000000de441100ae20ca3ab8220000060cec4fc091d471cd34938c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000202a2d13e35620640000", 0x24) 11:25:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, 0x0, 0x3) 11:25:01 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f0400fe05b2a4a280930a060001fe8000020500000039000900350050000200000025000540fe80000000000000de441100ae20ca3ab8220000060cec4fc091d471cd34938c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x3a}}) [ 29.966162][ T5019] tmpfs: Bad value for 'uid' 11:25:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="c843aaf97feeb8f819112e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 11:25:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$tcp_mem(r0, &(0x7f00000000c0)={0xfffffffffffffff9}, 0x48) 11:25:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)='M', 0x5c0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001dc0)='`', 0x1}], 0x300}}], 0x3, 0x8000) 11:25:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000202a2d13e35620640000", 0x24) 11:25:01 executing program 5: set_mempolicy(0x3, &(0x7f00000003c0)=0x401, 0x400) semget$private(0x0, 0x1, 0x0) 11:25:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$tcp_mem(r0, &(0x7f00000000c0)={0xfffffffffffffff9}, 0x48) 11:25:01 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f0400fe05b2a4a280930a060001fe8000020500000039000900350050000200000025000540fe80000000000000de441100ae20ca3ab8220000060cec4fc091d471cd34938c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="c843aaf97feeb8f819112e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 11:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="c843aaf97feeb8f819112e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 11:25:01 executing program 5: set_mempolicy(0x3, &(0x7f00000003c0)=0x401, 0x400) semget$private(0x0, 0x1, 0x0) 11:25:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="c843aaf97feeb8f819112e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 11:25:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$tcp_mem(r0, &(0x7f00000000c0)={0xfffffffffffffff9}, 0x48) 11:25:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000202a2d13e35620640000", 0x24) 11:25:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)='M', 0x5c0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001dc0)='`', 0x1}], 0x300}}], 0x3, 0x8000) 11:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="c843aaf97feeb8f819112e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 11:25:01 executing program 5: set_mempolicy(0x3, &(0x7f00000003c0)=0x401, 0x400) semget$private(0x0, 0x1, 0x0) 11:25:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$tcp_mem(r0, &(0x7f00000000c0)={0xfffffffffffffff9}, 0x48) 11:25:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)='M', 0x5c0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001dc0)='`', 0x1}], 0x300}}], 0x3, 0x8000) 11:25:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="c843aaf97feeb8f819112e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 11:25:01 executing program 2: set_mempolicy(0x3, &(0x7f00000003c0)=0x401, 0x400) semget$private(0x0, 0x1, 0x0) 11:25:01 executing program 5: set_mempolicy(0x3, &(0x7f00000003c0)=0x401, 0x400) semget$private(0x0, 0x1, 0x0) 11:25:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)='M', 0x5c0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001dc0)='`', 0x1}], 0x300}}], 0x3, 0x8000) 11:25:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="c843aaf97feeb8f819112e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0) 11:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 2: set_mempolicy(0x3, &(0x7f00000003c0)=0x401, 0x400) semget$private(0x0, 0x1, 0x0) 11:25:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0xcd24ffab1ac66830) 11:25:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x3ff, 0x0) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 2: set_mempolicy(0x3, &(0x7f00000003c0)=0x401, 0x400) semget$private(0x0, 0x1, 0x0) 11:25:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0xcd24ffab1ac66830) 11:25:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x3ff, 0x0) 11:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x3ff, 0x0) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0xcd24ffab1ac66830) 11:25:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x3ff, 0x0) 11:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x3ff, 0x0) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0xcd24ffab1ac66830) 11:25:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x3ff, 0x0) 11:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x3ff, 0x0) 11:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r1, 0x1) 11:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 11:25:02 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 11:25:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r1, 0x1) 11:25:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r1, 0x1) 11:25:02 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:25:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 11:25:02 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:25:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r1, 0x1) 11:25:02 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:25:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}, 0x22}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}], 0x4e}) 11:25:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r1, 0x1) 11:25:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 11:25:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r1, 0x1) 11:25:02 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:25:02 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 30.867375][ T5228] SELinux: security_context_str_to_sid(system_ufscontext=unconfined_u,N) failed for (dev tmpfs, type tmpfs) errno=-22 11:25:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) shutdown(r1, 0x1) [ 30.905638][ T5235] SELinux: security_context_str_to_sid(system_ufscontext=unconfined_u,N) failed for (dev tmpfs, type tmpfs) errno=-22 11:25:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 11:25:02 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x202, 0x0) 11:25:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}, 0x22}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}], 0x4e}) 11:25:02 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 11:25:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 11:25:02 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:25:02 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x202, 0x0) [ 31.006954][ T5257] SELinux: security_context_str_to_sid(system_ufscontext=unconfined_u,N) failed for (dev tmpfs, type tmpfs) errno=-22 11:25:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 11:25:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}, 0x22}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}], 0x4e}) 11:25:02 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x202, 0x0) [ 31.048463][ T5267] new mount options do not match the existing superblock, will be ignored [ 31.052323][ T5268] loop5: detected capacity change from 0 to 6 11:25:02 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 31.090904][ T5268] FAT-fs (loop5): Directory bread(block 6) failed [ 31.109738][ T5283] SELinux: security_context_str_to_sid(system_ufscontext=unconfined_u,N) failed for (dev tmpfs, type tmpfs) errno=-22 [ 31.115282][ T5280] new mount options do not match the existing superblock, will be ignored 11:25:02 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x202, 0x0) 11:25:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}, 0x22}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}], 0x4e}) 11:25:02 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 11:25:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 11:25:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) [ 31.134324][ T5268] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.142444][ T5268] FAT-fs (loop5): Filesystem has been set read-only [ 31.169090][ T5268] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.211743][ T5268] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.224062][ T5301] new mount options do not match the existing superblock, will be ignored [ 31.245958][ T5305] SELinux: security_context_str_to_sid(system_ufscontext=unconfined_u,N) failed for (dev tmpfs, type tmpfs) errno=-22 11:25:03 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:25:03 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 11:25:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 11:25:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) [ 31.261680][ T5311] new mount options do not match the existing superblock, will be ignored 11:25:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 11:25:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 11:25:03 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 31.321281][ T5323] new mount options do not match the existing superblock, will be ignored [ 31.355560][ T5330] loop5: detected capacity change from 0 to 6 [ 31.380601][ T5330] FAT-fs (loop5): Directory bread(block 6) failed [ 31.384077][ T5331] new mount options do not match the existing superblock, will be ignored [ 31.393460][ T5330] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.399172][ T5339] new mount options do not match the existing superblock, will be ignored [ 31.404233][ T5330] FAT-fs (loop5): Filesystem has been set read-only [ 31.411550][ T5330] FAT-fs (loop5): error, corrupted directory (invalid entries) 11:25:03 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 31.425959][ T5343] loop3: detected capacity change from 0 to 6 11:25:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 11:25:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) [ 31.455779][ T5343] FAT-fs (loop3): Directory bread(block 6) failed [ 31.495693][ T5343] FAT-fs (loop3): error, corrupted directory (invalid entries) 11:25:03 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:25:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 11:25:03 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 31.503501][ T5343] FAT-fs (loop3): Filesystem has been set read-only [ 31.511463][ T5343] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 31.516748][ T5351] loop5: detected capacity change from 0 to 6 [ 31.532176][ T5357] loop1: detected capacity change from 0 to 6 [ 31.533795][ T5358] new mount options do not match the existing superblock, will be ignored [ 31.545391][ T5351] FAT-fs (loop5): Directory bread(block 6) failed [ 31.553998][ T5357] FAT-fs (loop1): Directory bread(block 6) failed [ 31.572765][ T5357] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 31.578941][ T5351] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.580593][ T5357] FAT-fs (loop1): Filesystem has been set read-only [ 31.590808][ T5357] FAT-fs (loop1): error, corrupted directory (invalid entries) 11:25:03 executing program 2: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:25:03 executing program 4: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 31.595891][ T5351] FAT-fs (loop5): Filesystem has been set read-only 11:25:03 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:25:03 executing program 4: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 31.630245][ T5367] loop3: detected capacity change from 0 to 6 [ 31.638340][ T5351] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.665658][ T5367] FAT-fs (loop3): Directory bread(block 6) failed [ 31.686344][ T5380] loop1: detected capacity change from 0 to 6 [ 31.692839][ T5367] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 31.693946][ T5380] FAT-fs (loop1): Directory bread(block 6) failed [ 31.700917][ T5367] FAT-fs (loop3): Filesystem has been set read-only [ 31.716622][ T5380] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 31.724796][ T5380] FAT-fs (loop1): Filesystem has been set read-only 11:25:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa01) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 11:25:03 executing program 2: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 11:25:03 executing program 4: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 31.742597][ T5380] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 31.761059][ T5390] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 31.777347][ T5391] loop5: detected capacity change from 0 to 6 11:25:03 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 31.805324][ T5391] FAT-fs (loop5): Directory bread(block 6) failed [ 31.813797][ T5391] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.821913][ T5391] FAT-fs (loop5): Filesystem has been set read-only 11:25:03 executing program 2: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 31.850484][ T5404] loop1: detected capacity change from 0 to 6 [ 31.851011][ T5391] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 31.866760][ T5404] FAT-fs (loop1): Directory bread(block 6) failed [ 31.890622][ T5404] FAT-fs (loop1): error, corrupted directory (invalid entries) 11:25:03 executing program 0: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 4: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 31.898828][ T5404] FAT-fs (loop1): Filesystem has been set read-only [ 31.906604][ T5404] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 31.917492][ T5417] loop3: detected capacity change from 0 to 6 [ 31.933828][ T5417] FAT-fs (loop3): Directory bread(block 6) failed 11:25:03 executing program 5: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) [ 31.947003][ T5417] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 31.955073][ T5417] FAT-fs (loop3): Filesystem has been set read-only [ 31.962601][ T5417] FAT-fs (loop3): error, corrupted directory (invalid entries) 11:25:03 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') fork() wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0, 0x0) 11:25:03 executing program 5: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 4: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 0: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) 11:25:03 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 4: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 5: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 0: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) 11:25:03 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) splice(r1, &(0x7f00000000c0)=0x7, 0xffffffffffffffff, &(0x7f00000002c0)=0x419, 0x7, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) ftruncate(r2, 0x80006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:25:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) [ 32.216274][ T5475] ------------[ cut here ]------------ [ 32.221961][ T5475] trying to isolate tail page [ 32.222104][ T5475] WARNING: CPU: 0 PID: 5475 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 32.236267][ T5475] Modules linked in: [ 32.240291][ T5475] CPU: 0 PID: 5475 Comm: syz-executor.4 Not tainted 5.13.0-rc6-syzkaller #0 [ 32.250360][ T5475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 32.261002][ T5475] RIP: 0010:isolate_lru_page+0x360/0x370 [ 32.267149][ T5475] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 32.287816][ T5475] RSP: 0018:ffffc9000eae7b08 EFLAGS: 00010246 [ 32.294197][ T5475] RAX: 291c35faa635c400 RBX: 0000000000000001 RCX: 0000000000040000 [ 32.302302][ T5475] RDX: ffffc90007f21000 RSI: 0000000000000a87 RDI: 0000000000000a88 [ 32.310582][ T5475] RBP: ffffea0004917a00 R08: ffffffff81299b4c R09: 0001c9000eae78b7 [ 32.318697][ T5475] R10: 0000000000000002 R11: ffff8881047b1080 R12: ffffea0004917a80 [ 32.327322][ T5475] R13: ffff888124432050 R14: ffffea0004917a88 R15: 000000002000a000 [ 32.336055][ T5475] FS: 00007f142e337700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 32.345488][ T5475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 32.352304][ T5475] CR2: 0000000020000100 CR3: 0000000124478000 CR4: 00000000001506f0 [ 32.360475][ T5475] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 32.368789][ T5475] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 32.377315][ T5475] Call Trace: [ 32.380664][ T5475] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 32.387039][ T5475] ? swapin_walk_pmd_entry+0x320/0x320 [ 32.393147][ T5475] __walk_page_range+0x93f/0x10e0 [ 32.398808][ T5475] walk_page_range+0x111/0x2e0 [ 32.404126][ T5475] do_madvise+0x84e/0x1050 [ 32.409004][ T5475] ? __schedule+0x427/0x5b0 [ 32.413659][ T5475] ? __fpregs_load_activate+0x103/0x1b0 [ 32.419568][ T5475] __x64_sys_madvise+0x5d/0x70 [ 32.424593][ T5475] do_syscall_64+0x4a/0x90 [ 32.429007][ T5475] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 32.435076][ T5475] RIP: 0033:0x4665d9 [ 32.439713][ T5475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 32.460479][ T5475] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 32.469887][ T5475] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 32.478402][ T5475] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 32.487527][ T5475] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 32.496581][ T5475] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 32.505194][ T5475] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 32.513490][ T5475] ---[ end trace 9732039ee36c35c2 ]--- [ 32.519384][ T5475] ------------[ cut here ]------------ [ 32.525523][ T5475] trying to isolate tail page [ 32.525672][ T5475] WARNING: CPU: 0 PID: 5475 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 32.539990][ T5475] Modules linked in: [ 32.543887][ T5475] CPU: 0 PID: 5475 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 32.554148][ T5475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 32.564983][ T5475] RIP: 0010:isolate_lru_page+0x360/0x370 [ 32.570792][ T5475] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 32.595239][ T5475] RSP: 0018:ffffc9000eae7b08 EFLAGS: 00010246 [ 32.601934][ T5475] RAX: 291c35faa635c400 RBX: 0000000000000001 RCX: 0000000000040000 [ 32.610465][ T5475] RDX: ffffc90007f21000 RSI: 00000000000257a3 RDI: 00000000000257a4 [ 32.618837][ T5475] RBP: ffffea0004917a00 R08: ffffffff81299b4c R09: 0001c9000eae78b7 [ 32.627222][ T5475] R10: 0000000000000002 R11: ffff8881047b1080 R12: ffffea0004917ac0 [ 32.636533][ T5475] R13: ffff888124432058 R14: ffffea0004917ac8 R15: 000000002000b000 [ 32.644895][ T5475] FS: 00007f142e337700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 32.654728][ T5475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 32.662618][ T5475] CR2: 0000000020000100 CR3: 0000000124478000 CR4: 00000000001506f0 [ 32.672042][ T5475] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 32.680873][ T5475] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 32.689527][ T5475] Call Trace: [ 32.693170][ T5475] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 32.700243][ T5475] ? swapin_walk_pmd_entry+0x320/0x320 [ 32.706456][ T5475] __walk_page_range+0x93f/0x10e0 [ 32.711606][ T5475] walk_page_range+0x111/0x2e0 [ 32.716987][ T5475] do_madvise+0x84e/0x1050 [ 32.721892][ T5475] ? __schedule+0x427/0x5b0 [ 32.726941][ T5475] ? __fpregs_load_activate+0x103/0x1b0 [ 32.732674][ T5475] __x64_sys_madvise+0x5d/0x70 [ 32.738150][ T5475] do_syscall_64+0x4a/0x90 [ 32.743504][ T5475] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 32.750267][ T5475] RIP: 0033:0x4665d9 [ 32.754390][ T5475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 32.775318][ T5475] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 32.785011][ T5475] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 32.793273][ T5475] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 32.801680][ T5475] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 32.810016][ T5475] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 32.818458][ T5475] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 32.827269][ T5475] ---[ end trace 9732039ee36c35c3 ]--- [ 32.835535][ T5475] ------------[ cut here ]------------ [ 32.841437][ T5475] trying to isolate tail page [ 32.841579][ T5475] WARNING: CPU: 1 PID: 5475 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 32.856299][ T5475] Modules linked in: [ 32.860643][ T5475] CPU: 1 PID: 5475 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 32.871968][ T5475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 32.882748][ T5475] RIP: 0010:isolate_lru_page+0x360/0x370 [ 32.888913][ T5475] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 32.909752][ T5475] RSP: 0018:ffffc9000eae7b08 EFLAGS: 00010246 11:25:04 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') fork() wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0, 0x0) 11:25:04 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) 11:25:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) 11:25:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:04 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) [ 32.916049][ T5475] RAX: 291c35faa635c400 RBX: 0000000000000001 RCX: 0000000000040000 [ 32.924373][ T5475] RDX: ffffc90007f21000 RSI: 0000000000000c25 RDI: 0000000000000c26 [ 32.933159][ T5475] RBP: ffffea0004917a00 R08: ffffffff81299b4c R09: 0001c9000eae78b7 [ 32.941916][ T5475] R10: 0000000000000002 R11: ffff8881047b1080 R12: ffffea0004917a80 [ 32.950081][ T5475] R13: ffff888124432050 R14: ffffea0004917a88 R15: 000000002000a000 [ 32.958937][ T5475] FS: 00007f142e337700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 32.968340][ T5475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 32.974969][ T5475] CR2: 0000000020000100 CR3: 0000000124478000 CR4: 00000000001506e0 [ 32.983374][ T5475] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 32.991666][ T5475] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.000505][ T5475] Call Trace: [ 33.003982][ T5475] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 33.011192][ T5475] ? swapin_walk_pmd_entry+0x320/0x320 11:25:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) [ 33.017149][ T5475] __walk_page_range+0x93f/0x10e0 [ 33.022343][ T5475] walk_page_range+0x111/0x2e0 [ 33.027331][ T5475] do_madvise+0x84e/0x1050 [ 33.031878][ T5475] ? percpu_counter_add_batch+0x69/0xd0 [ 33.037714][ T5475] ? alloc_empty_file+0x107/0x1c0 [ 33.043230][ T5475] ? __fpregs_load_activate+0x103/0x1b0 [ 33.048907][ T5475] __x64_sys_madvise+0x5d/0x70 [ 33.053769][ T5475] do_syscall_64+0x4a/0x90 [ 33.058573][ T5475] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 33.064604][ T5475] RIP: 0033:0x4665d9 11:25:04 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) [ 33.068655][ T5475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 33.094120][ T5475] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 33.102809][ T5475] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 33.111166][ T5475] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 11:25:04 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 11:25:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) [ 33.119263][ T5475] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 33.127753][ T5475] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 33.136403][ T5475] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 33.144694][ T5475] ---[ end trace 9732039ee36c35c4 ]--- [ 33.150396][ T5475] ------------[ cut here ]------------ [ 33.156338][ T5475] trying to isolate tail page [ 33.156451][ T5475] WARNING: CPU: 1 PID: 5475 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 33.170439][ T5475] Modules linked in: [ 33.174500][ T5475] CPU: 1 PID: 5475 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 33.184773][ T5475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 33.194983][ T5475] RIP: 0010:isolate_lru_page+0x360/0x370 [ 33.200642][ T5475] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 11:25:04 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 11:25:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) [ 33.221258][ T5475] RSP: 0018:ffffc9000eae7b08 EFLAGS: 00010246 [ 33.228057][ T5475] RAX: 291c35faa635c400 RBX: 0000000000000001 RCX: 0000000000040000 [ 33.236536][ T5475] RDX: ffffc90007f21000 RSI: 0000000000025d6f RDI: 0000000000025d70 [ 33.244738][ T5475] RBP: ffffea0004917a00 R08: ffffffff81299b4c R09: 0001c9000eae78b7 [ 33.253951][ T5475] R10: 0000000000000002 R11: ffff8881047b1080 R12: ffffea0004917ac0 [ 33.262317][ T5475] R13: ffff888124432058 R14: ffffea0004917ac8 R15: 000000002000b000 [ 33.270456][ T5475] FS: 00007f142e337700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 33.280459][ T5475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.287596][ T5475] CR2: 0000000020000100 CR3: 0000000124478000 CR4: 00000000001506e0 [ 33.295871][ T5475] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 33.304227][ T5475] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.313053][ T5475] Call Trace: [ 33.316834][ T5475] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 33.323379][ T5475] ? swapin_walk_pmd_entry+0x320/0x320 [ 33.329012][ T5475] __walk_page_range+0x93f/0x10e0 [ 33.334258][ T5475] walk_page_range+0x111/0x2e0 [ 33.339140][ T5475] do_madvise+0x84e/0x1050 [ 33.343746][ T5475] ? percpu_counter_add_batch+0x69/0xd0 [ 33.350059][ T5475] ? alloc_empty_file+0x107/0x1c0 [ 33.355113][ T5475] ? __fpregs_load_activate+0x103/0x1b0 [ 33.361279][ T5475] __x64_sys_madvise+0x5d/0x70 [ 33.367088][ T5475] do_syscall_64+0x4a/0x90 [ 33.371711][ T5475] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 33.378065][ T5475] RIP: 0033:0x4665d9 [ 33.381964][ T5475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 33.402228][ T5475] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 33.411034][ T5475] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 11:25:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) [ 33.419469][ T5475] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 33.428096][ T5475] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 33.437055][ T5475] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 33.445366][ T5475] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 33.453927][ T5475] ---[ end trace 9732039ee36c35c5 ]--- [ 33.485841][ T5569] ------------[ cut here ]------------ [ 33.491627][ T5569] trying to isolate tail page [ 33.491751][ T5569] WARNING: CPU: 1 PID: 5569 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 33.506135][ T5569] Modules linked in: [ 33.510067][ T5569] CPU: 1 PID: 5569 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 33.520689][ T5569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 33.531269][ T5569] RIP: 0010:isolate_lru_page+0x360/0x370 [ 33.537255][ T5569] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 33.558923][ T5569] RSP: 0018:ffffc9000ebfbb08 EFLAGS: 00010246 [ 33.565108][ T5569] RAX: 7329fb59c0e69000 RBX: 0000000000000001 RCX: 0000000000040000 [ 33.573644][ T5569] RDX: ffffc90007f21000 RSI: 0000000000000ad9 RDI: 0000000000000ada [ 33.583484][ T5569] RBP: ffffea0004221600 R08: ffffffff81299b4c R09: 0001c9000ebfb8b7 [ 33.591899][ T5569] R10: 0000000000000002 R11: ffff8881003df000 R12: ffffea0004221680 [ 33.600335][ T5569] R13: ffff888124634050 R14: ffffea0004221688 R15: 000000002000a000 [ 33.608462][ T5569] FS: 00007f142e337700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 33.618726][ T5569] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.625797][ T5569] CR2: 0000000020000100 CR3: 00000001075f5000 CR4: 00000000001506e0 [ 33.634253][ T5569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 33.643031][ T5569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.651556][ T5569] Call Trace: [ 33.655092][ T5569] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 33.661703][ T5569] ? swapin_walk_pmd_entry+0x320/0x320 [ 33.667287][ T5569] __walk_page_range+0x93f/0x10e0 [ 33.672392][ T5569] walk_page_range+0x111/0x2e0 [ 33.677176][ T5569] do_madvise+0x84e/0x1050 [ 33.681909][ T5569] ? __switch_to+0x14e/0x4b0 [ 33.686592][ T5569] ? __schedule+0x427/0x5b0 [ 33.691431][ T5569] ? __fpregs_load_activate+0x103/0x1b0 [ 33.697234][ T5569] __x64_sys_madvise+0x5d/0x70 [ 33.702004][ T5569] do_syscall_64+0x4a/0x90 [ 33.706531][ T5569] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 33.712696][ T5569] RIP: 0033:0x4665d9 [ 33.716937][ T5569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 33.737194][ T5569] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 33.746329][ T5569] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 33.754430][ T5569] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 33.763993][ T5569] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 33.772425][ T5569] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 33.780500][ T5569] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 33.788856][ T5569] ---[ end trace 9732039ee36c35c6 ]--- [ 33.794572][ T5569] ------------[ cut here ]------------ [ 33.800351][ T5569] trying to isolate tail page [ 33.800463][ T5569] WARNING: CPU: 1 PID: 5569 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 33.816487][ T5569] Modules linked in: [ 33.820478][ T5569] CPU: 1 PID: 5569 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 11:25:05 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') fork() wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0, 0x0) 11:25:05 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 11:25:05 executing program 1: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) [ 33.831194][ T5569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 33.842665][ T5569] RIP: 0010:isolate_lru_page+0x360/0x370 [ 33.848650][ T5569] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 33.869634][ T5569] RSP: 0018:ffffc9000ebfbb08 EFLAGS: 00010246 [ 33.875938][ T5569] RAX: 7329fb59c0e69000 RBX: 0000000000000001 RCX: 0000000000040000 [ 33.884415][ T5569] RDX: ffffc90007f21000 RSI: 000000000002816c RDI: 000000000002816d [ 33.892666][ T5569] RBP: ffffea0004221600 R08: ffffffff81299b4c R09: 0001c9000ebfb8b7 [ 33.901166][ T5569] R10: 0000000000000002 R11: ffff8881003df000 R12: ffffea00042216c0 [ 33.909483][ T5569] R13: ffff888124634058 R14: ffffea00042216c8 R15: 000000002000b000 [ 33.918119][ T5569] FS: 00007f142e337700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 33.927205][ T5569] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.934012][ T5569] CR2: 0000000020000100 CR3: 00000001075f5000 CR4: 00000000001506e0 [ 33.942427][ T5569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 33.950638][ T5569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.958667][ T5569] Call Trace: [ 33.962141][ T5569] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 33.968825][ T5569] ? swapin_walk_pmd_entry+0x320/0x320 [ 33.974586][ T5569] __walk_page_range+0x93f/0x10e0 [ 33.979832][ T5569] walk_page_range+0x111/0x2e0 [ 33.985018][ T5569] do_madvise+0x84e/0x1050 [ 33.989824][ T5569] ? __switch_to+0x14e/0x4b0 [ 33.994742][ T5569] ? __schedule+0x427/0x5b0 [ 33.999491][ T5569] ? __fpregs_load_activate+0x103/0x1b0 [ 34.005321][ T5569] __x64_sys_madvise+0x5d/0x70 [ 34.010504][ T5569] do_syscall_64+0x4a/0x90 [ 34.015030][ T5569] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 34.021005][ T5569] RIP: 0033:0x4665d9 [ 34.025067][ T5569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 34.045327][ T5569] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 34.054157][ T5569] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 34.062917][ T5569] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 34.071357][ T5569] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 34.079555][ T5569] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 34.088128][ T5569] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 34.096544][ T5569] ---[ end trace 9732039ee36c35c7 ]--- 11:25:05 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 11:25:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) 11:25:05 executing program 1: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 11:25:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:05 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) [ 34.178214][ T5603] ------------[ cut here ]------------ [ 34.183789][ T5603] trying to isolate tail page [ 34.183874][ T5603] WARNING: CPU: 1 PID: 5603 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 34.197942][ T5603] Modules linked in: [ 34.201950][ T5603] CPU: 1 PID: 5603 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 34.212863][ T5603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.223758][ T5603] RIP: 0010:isolate_lru_page+0x360/0x370 [ 34.230019][ T5603] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 34.251508][ T5603] RSP: 0018:ffffc9000edfbb08 EFLAGS: 00010246 [ 34.257970][ T5603] RAX: 02af746191bed100 RBX: 0000000000000001 RCX: 0000000000040000 [ 34.266572][ T5603] RDX: ffffc90007f21000 RSI: 0000000000000a77 RDI: 0000000000000a78 11:25:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) 11:25:06 executing program 1: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) [ 34.274946][ T5603] RBP: ffffea0004221a00 R08: ffffffff81299b4c R09: 0001c9000edfb8b7 [ 34.283014][ T5603] R10: 0000000000000002 R11: ffff88810094b080 R12: ffffea0004221a80 [ 34.291287][ T5603] R13: ffff8881082e8050 R14: ffffea0004221a88 R15: 000000002000a000 [ 34.299772][ T5603] FS: 00007f142e337700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 34.309475][ T5603] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.316437][ T5603] CR2: 0000000020000100 CR3: 000000012442e000 CR4: 00000000001506e0 [ 34.324850][ T5603] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.333384][ T5603] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.341918][ T5603] Call Trace: [ 34.345432][ T5603] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 34.352421][ T5603] ? swapin_walk_pmd_entry+0x320/0x320 [ 34.358197][ T5603] __walk_page_range+0x93f/0x10e0 [ 34.363590][ T5603] walk_page_range+0x111/0x2e0 [ 34.368502][ T5603] do_madvise+0x84e/0x1050 [ 34.373025][ T5603] ? __switch_to+0x14e/0x4b0 11:25:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) [ 34.377906][ T5603] ? __schedule+0x427/0x5b0 [ 34.383431][ T5603] ? __fpregs_load_activate+0x103/0x1b0 [ 34.389522][ T5603] __x64_sys_madvise+0x5d/0x70 [ 34.394462][ T5603] do_syscall_64+0x4a/0x90 [ 34.399182][ T5603] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 34.405734][ T5603] RIP: 0033:0x4665d9 [ 34.410330][ T5603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 34.431481][ T5603] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 34.440220][ T5603] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 34.449578][ T5603] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 34.458900][ T5603] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 34.467169][ T5603] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 34.476409][ T5603] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 34.484717][ T5603] ---[ end trace 9732039ee36c35c8 ]--- [ 34.490386][ T5603] ------------[ cut here ]------------ [ 34.495866][ T5603] trying to isolate tail page [ 34.496023][ T5603] WARNING: CPU: 1 PID: 5603 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 34.510141][ T5603] Modules linked in: [ 34.514403][ T5603] CPU: 1 PID: 5603 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 34.524773][ T5603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.535541][ T5603] RIP: 0010:isolate_lru_page+0x360/0x370 [ 34.541757][ T5603] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 34.562367][ T5603] RSP: 0018:ffffc9000edfbb08 EFLAGS: 00010246 [ 34.569011][ T5603] RAX: 02af746191bed100 RBX: 0000000000000001 RCX: 0000000000040000 [ 34.578290][ T5603] RDX: ffffc90007f21000 RSI: 00000000000245a1 RDI: 00000000000245a2 [ 34.587053][ T5603] RBP: ffffea0004221a00 R08: ffffffff81299b4c R09: 0001c9000edfb8b7 [ 34.595727][ T5603] R10: 0000000000000002 R11: ffff88810094b080 R12: ffffea0004221ac0 [ 34.604898][ T5603] R13: ffff8881082e8058 R14: ffffea0004221ac8 R15: 000000002000b000 [ 34.613576][ T5603] FS: 00007f142e337700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 34.623942][ T5603] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.630553][ T5603] CR2: 0000000020000100 CR3: 000000012442e000 CR4: 00000000001506e0 [ 34.639042][ T5603] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.647293][ T5603] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.656574][ T5603] Call Trace: [ 34.660047][ T5603] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 34.666405][ T5603] ? swapin_walk_pmd_entry+0x320/0x320 [ 34.672062][ T5603] __walk_page_range+0x93f/0x10e0 11:25:06 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') fork() wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0, 0x0) [ 34.677405][ T5603] walk_page_range+0x111/0x2e0 [ 34.682352][ T5603] do_madvise+0x84e/0x1050 [ 34.686785][ T5603] ? __switch_to+0x14e/0x4b0 [ 34.691655][ T5603] ? __schedule+0x427/0x5b0 [ 34.696196][ T5603] ? __fpregs_load_activate+0x103/0x1b0 [ 34.701977][ T5603] __x64_sys_madvise+0x5d/0x70 [ 34.707149][ T5603] do_syscall_64+0x4a/0x90 [ 34.715867][ T5603] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 34.721930][ T5603] RIP: 0033:0x4665d9 [ 34.726285][ T5603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 34.746974][ T5603] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 34.755702][ T5603] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 34.765240][ T5603] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 11:25:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) [ 34.773416][ T5603] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 34.782403][ T5603] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 34.790988][ T5603] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 34.799369][ T5603] ---[ end trace 9732039ee36c35c9 ]--- 11:25:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) [ 34.870835][ T5677] ------------[ cut here ]------------ [ 34.877185][ T5677] trying to isolate tail page [ 34.877288][ T5677] WARNING: CPU: 0 PID: 5677 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 34.891610][ T5677] Modules linked in: [ 34.895541][ T5677] CPU: 0 PID: 5677 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 34.907303][ T5677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.918490][ T5677] RIP: 0010:isolate_lru_page+0x360/0x370 [ 34.924440][ T5677] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 34.945207][ T5677] RSP: 0018:ffffc9000edfbb08 EFLAGS: 00010246 [ 34.952020][ T5677] RAX: fd15324719fc7e00 RBX: 0000000000000001 RCX: 0000000000040000 [ 34.960494][ T5677] RDX: ffffc90007f21000 RSI: 0000000000000ba9 RDI: 0000000000000baa [ 34.969255][ T5677] RBP: ffffea000491e600 R08: ffffffff81299b4c R09: 0001c9000edfb8b7 [ 34.977990][ T5677] R10: 0000000000000002 R11: ffff888100c21080 R12: ffffea000491e680 [ 34.986251][ T5677] R13: ffff88812430b050 R14: ffffea000491e688 R15: 000000002000a000 [ 34.995019][ T5677] FS: 00007f142e337700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 35.005093][ T5677] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.011879][ T5677] CR2: 0000000020000100 CR3: 000000010838d000 CR4: 00000000001506f0 [ 35.020260][ T5677] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 35.028675][ T5677] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 35.036899][ T5677] Call Trace: [ 35.040283][ T5677] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 35.047066][ T5677] ? swapin_walk_pmd_entry+0x320/0x320 [ 35.053363][ T5677] __walk_page_range+0x93f/0x10e0 [ 35.059073][ T5677] walk_page_range+0x111/0x2e0 [ 35.064235][ T5677] do_madvise+0x84e/0x1050 [ 35.068960][ T5677] ? sock_setsockopt+0x17b/0x2090 [ 35.074038][ T5677] ? __fpregs_load_activate+0x103/0x1b0 [ 35.080830][ T5677] __x64_sys_madvise+0x5d/0x70 [ 35.085999][ T5677] do_syscall_64+0x4a/0x90 [ 35.091319][ T5677] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 35.097367][ T5677] RIP: 0033:0x4665d9 [ 35.101778][ T5677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 35.123151][ T5677] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 35.132942][ T5677] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 35.141592][ T5677] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 35.150059][ T5677] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 35.158173][ T5677] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 35.166543][ T5677] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 35.175099][ T5677] ---[ end trace 9732039ee36c35ca ]--- [ 35.181031][ T5677] ------------[ cut here ]------------ [ 35.186501][ T5677] trying to isolate tail page [ 35.186637][ T5677] WARNING: CPU: 0 PID: 5677 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 35.201034][ T5677] Modules linked in: [ 35.205561][ T5677] CPU: 0 PID: 5677 Comm: syz-executor.4 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 35.216313][ T5677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 35.227037][ T5677] RIP: 0010:isolate_lru_page+0x360/0x370 [ 35.233004][ T5677] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 ae 1d f2 ff 48 c7 c7 ff 20 3b 83 31 c0 e8 e0 57 da ff <0f> 0b e9 01 fd ff ff e8 94 1d f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 35.254002][ T5677] RSP: 0018:ffffc9000edfbb08 EFLAGS: 00010246 [ 35.260405][ T5677] RAX: fd15324719fc7e00 RBX: 0000000000000001 RCX: 0000000000040000 [ 35.268872][ T5677] RDX: ffffc90007f21000 RSI: 0000000000026bd2 RDI: 0000000000026bd3 [ 35.277540][ T5677] RBP: ffffea000491e600 R08: ffffffff81299b4c R09: 0001c9000edfb8b7 [ 35.286209][ T5677] R10: 0000000000000002 R11: ffff888100c21080 R12: ffffea000491e6c0 [ 35.295218][ T5677] R13: ffff88812430b058 R14: ffffea000491e6c8 R15: 000000002000b000 [ 35.303561][ T5677] FS: 00007f142e337700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 35.313944][ T5677] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.321110][ T5677] CR2: 0000000020000100 CR3: 000000010838d000 CR4: 00000000001506f0 [ 35.330540][ T5677] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 35.339009][ T5677] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 35.348066][ T5677] Call Trace: [ 35.351891][ T5677] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 35.358645][ T5677] ? swapin_walk_pmd_entry+0x320/0x320 [ 35.364315][ T5677] __walk_page_range+0x93f/0x10e0 [ 35.369443][ T5677] walk_page_range+0x111/0x2e0 [ 35.374427][ T5677] do_madvise+0x84e/0x1050 [ 35.379050][ T5677] ? sock_setsockopt+0x17b/0x2090 [ 35.384237][ T5677] ? __fpregs_load_activate+0x103/0x1b0 [ 35.390126][ T5677] __x64_sys_madvise+0x5d/0x70 [ 35.395093][ T5677] do_syscall_64+0x4a/0x90 [ 35.399991][ T5677] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 35.406722][ T5677] RIP: 0033:0x4665d9 [ 35.410943][ T5677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 35.431345][ T5677] RSP: 002b:00007f142e337188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 35.440376][ T5677] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 35.448662][ T5677] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 35.456792][ T5677] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 11:25:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) [ 35.464926][ T5677] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 35.474441][ T5677] R13: 00007ffcaac17cef R14: 00007f142e337300 R15: 0000000000022000 [ 35.484135][ T5677] ---[ end trace 9732039ee36c35cb ]--- 11:25:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 11:25:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) 11:25:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') fork() wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0, 0x0) 11:25:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) 11:25:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/80, 0x50}], 0x1, 0x8, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000150a0000b79b57476200000000000011000700000908000340000000020900010073797a3100000100000400000000ff040900020073797a"], 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) 11:25:07 executing program 3: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x18) 11:25:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x30, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast=0xa000000}}}, 0x108) 11:25:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 3: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x18) 11:25:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') fork() wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0, 0x0) 11:25:08 executing program 4: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x18) 11:25:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 3: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x18) 11:25:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getflags(r0, 0x401) 11:25:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)=""/7, &(0x7f0000000040)=0x10) 11:25:08 executing program 4: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x18) 11:25:08 executing program 3: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x18) 11:25:08 executing program 2: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') fork() wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0, 0x0) 11:25:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getflags(r0, 0x401) 11:25:09 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000100)="5500000018007f4100fe05b2a4a280930a060001fe80000705000000390009002d00500002000000250005010000000000000087de441100ae20ca2db8220000060cec4fc091d471cd34928c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:09 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:09 executing program 4: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x18) 11:25:09 executing program 2: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getflags(r0, 0x401) 11:25:09 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:09 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000100)="5500000018007f4100fe05b2a4a280930a060001fe80000705000000390009002d00500002000000250005010000000000000087de441100ae20ca2db8220000060cec4fc091d471cd34928c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:09 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:09 executing program 2: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$getflags(r0, 0x401) 11:25:10 executing program 2: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:10 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:10 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:10 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000100)="5500000018007f4100fe05b2a4a280930a060001fe80000705000000390009002d00500002000000250005010000000000000087de441100ae20ca2db8220000060cec4fc091d471cd34928c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:10 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:10 executing program 5: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:10 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:10 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000100)="5500000018007f4100fe05b2a4a280930a060001fe80000705000000390009002d00500002000000250005010000000000000087de441100ae20ca2db8220000060cec4fc091d471cd34928c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 11:25:10 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:10 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:10 executing program 2: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:10 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4, 0x0, 0x8) 11:25:10 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000000c0), 0x0) 11:25:10 executing program 5: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f0000002680)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 11:25:10 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000000c0), 0x0) 11:25:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f0000002680)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc3854bdf06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bc001f000000000000eba5c9c6a47312334c2a97a4837714ca22569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc2202b0232ab399c493ce2824b53cad3867cd3897173a56c042d47db002b19b743ad3c2e87d35edaf4bae8efd63f05fd3f2e7fa67dcef54006b807ae79684a4bf8ed9abeb7e0abb74f7ac1534e9978fb08435ac1942ddd8f30510b7353e24adb89cec78157c580aaa292366ab8f343f2d42a2e2669472f057434193a6979b036ffb83ae8db0d9ca957cdc1b49024729149d2af956ac3545def54db5c670b293dfe63e3659bd912ded8de2815144bb1815d523edce388ecde174ae5cd375199e54ed4d441c27b3814efbb25d648cc37"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 11:25:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:ppp_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x4}]}, 0x4c}}, 0x0) 11:25:10 executing program 0: syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{'acl'}]}) 11:25:10 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000000c0), 0x0) 11:25:10 executing program 5: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:10 executing program 0: syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{'acl'}]}) 11:25:10 executing program 2: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) [ 38.938120][ T5971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:25:10 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000000c0), 0x0) 11:25:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f0000002680)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 11:25:10 executing program 0: syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{'acl'}]}) 11:25:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:ppp_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x4}]}, 0x4c}}, 0x0) 11:25:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f0000002680)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 11:25:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:25:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:10 executing program 0: syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{'acl'}]}) 11:25:10 executing program 2: io_setup(0x5, &(0x7f0000000440)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') fchown(r0, 0x0, 0xee01) 11:25:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) [ 39.091275][ T6007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 39.117233][ T6008] loop1: detected capacity change from 0 to 4096 11:25:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:ppp_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x4}]}, 0x4c}}, 0x0) [ 39.147672][ T6012] PM: suspend entry (deep) 11:25:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 11:25:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 11:25:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 11:25:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 11:25:11 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) [ 39.210616][ T6008] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 39.228289][ T6038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:25:11 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 11:25:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) [ 39.387544][ T6012] Filesystems sync: 0.235 seconds [ 39.418261][ T6012] Freezing user space processes ... (elapsed 0.000 seconds) done. [ 39.427636][ T6012] OOM killer disabled. [ 39.431794][ T6012] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 39.441570][ T6012] printk: Suspending console(s) (use no_console_suspend to debug) [ 39.482093][ T309] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 40.033669][ T6012] ACPI: Preparing to enter system sleep state S3 [ 40.033735][ T6012] PM: Saving platform NVS memory [ 40.033739][ T6012] Disabling non-boot CPUs ... [ 40.038909][ T6012] smpboot: CPU 1 is now offline [ 40.043352][ T6012] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 40.043500][ T6012] ACPI: Low-level resume complete [ 40.043611][ T6012] PM: Restoring platform NVS memory [ 40.043620][ T6012] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 40.058383][ T6012] Enabling non-boot CPUs ... [ 40.058556][ T6012] x86: Booting SMP configuration: [ 40.058560][ T6012] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 40.058841][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 40.060201][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 40.061728][ T6012] CPU1 is up [ 40.061928][ T6012] ACPI: Waking up from system sleep state S3 [ 40.218392][ T6012] OOM killer enabled. 11:25:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:ppp_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x4}]}, 0x4c}}, 0x0) 11:25:12 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 40.219270][ T6012] Restarting tasks ... done. [ 40.242039][ T6012] PM: suspend exit 11:25:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:25:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:12 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:25:12 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) 11:25:12 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) [ 40.305200][ T6093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 40.312565][ T6092] loop1: detected capacity change from 0 to 4096 [ 40.321144][ T6096] PM: suspend entry (deep) [ 40.334461][ T6092] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 40.346786][ T6097] loop4: detected capacity change from 0 to 4096 11:25:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 40.361377][ T6097] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 40.376337][ T6096] Filesystems sync: 0.053 seconds [ 40.387724][ T6116] PM: suspend entry (deep) [ 40.389015][ T6116] PM: suspend exit [ 40.390365][ T6096] Freezing user space processes ... (elapsed 0.015 seconds) done. [ 40.409984][ T6096] OOM killer disabled. [ 40.412136][ T6096] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 40.417069][ T6096] printk: Suspending console(s) (use no_console_suspend to debug) [ 40.551976][ T1037] ================================================================== [ 40.552002][ T1037] BUG: KCSAN: data-race in __ps2_command / ps2_handle_response [ 40.552018][ T1037] [ 40.552019][ T1037] write to 0xffff888100890460 of 1 bytes by interrupt on cpu 0: [ 40.552028][ T1037] ps2_handle_response+0x40/0x140 [ 40.552040][ T1037] psmouse_interrupt+0x6d4/0x930 [ 40.552051][ T1037] serio_interrupt+0x5d/0xe0 [ 40.552061][ T1037] i8042_interrupt+0x39e/0x720 [ 40.552071][ T1037] __handle_irq_event_percpu+0x93/0x3f0 [ 40.552081][ T1037] handle_irq_event+0xb0/0x160 [ 40.552090][ T1037] handle_edge_irq+0x17e/0x600 [ 40.552101][ T1037] __common_interrupt+0x38/0xb0 [ 40.552115][ T1037] common_interrupt+0x73/0x90 [ 40.552127][ T1037] asm_common_interrupt+0x1e/0x40 [ 40.552139][ T1037] acpi_idle_enter+0x25b/0x2e0 [ 40.552152][ T1037] cpuidle_enter_state+0x2b6/0x750 [ 40.552160][ T1037] cpuidle_enter+0x3c/0x60 [ 40.552168][ T1037] do_idle+0x1a3/0x240 [ 40.552178][ T1037] cpu_startup_entry+0x15/0x20 [ 40.552189][ T1037] rest_init+0xc9/0xd0 [ 40.552196][ T1037] arch_call_rest_init+0xa/0xb [ 40.552208][ T1037] start_kernel+0x59e/0x623 [ 40.552219][ T1037] secondary_startup_64_no_verify+0xb0/0xbb [ 40.552229][ T1037] [ 40.552232][ T1037] read to 0xffff888100890460 of 1 bytes by task 1037 on cpu 1: [ 40.552245][ T1037] __ps2_command+0x4f8/0xa40 [ 40.552258][ T1037] ps2_command+0x51/0x90 [ 40.552268][ T1037] genius_detect+0x86/0x220 [ 40.552278][ T1037] psmouse_extensions+0x15a9/0x1790 [ 40.552288][ T1037] __psmouse_reconnect+0x31e/0x620 [ 40.552299][ T1037] psmouse_reconnect+0x13/0x20 [ 40.552309][ T1037] serio_handle_event+0x6be/0xc20 [ 40.552319][ T1037] process_one_work+0x3e9/0x8f0 [ 40.552331][ T1037] worker_thread+0x636/0xae0 [ 40.552343][ T1037] kthread+0x1d0/0x1f0 [ 40.552352][ T1037] ret_from_fork+0x1f/0x30 [ 40.552361][ T1037] [ 40.552362][ T1037] value changed: 0x02 -> 0x01 [ 40.552367][ T1037] [ 40.552368][ T1037] Reported by Kernel Concurrency Sanitizer on: 11:25:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:25:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 40.552372][ T1037] CPU: 1 PID: 1037 Comm: kworker/1:3 Tainted: G W 5.13.0-rc6-syzkaller #0 [ 40.552384][ T1037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.552390][ T1037] Workqueue: events_long serio_handle_event [ 40.552403][ T1037] ================================================================== [ 40.799583][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 41.346104][ T6096] ACPI: Preparing to enter system sleep state S3 [ 41.346174][ T6096] PM: Saving platform NVS memory [ 41.346179][ T6096] Disabling non-boot CPUs ... [ 41.350511][ T6096] smpboot: CPU 1 is now offline [ 41.354611][ T6096] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 41.354677][ T6096] ACPI: Low-level resume complete [ 41.354890][ T6096] PM: Restoring platform NVS memory [ 41.354904][ T6096] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 41.370033][ T6096] Enabling non-boot CPUs ... [ 41.370273][ T6096] x86: Booting SMP configuration: [ 41.370276][ T6096] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 41.370597][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 41.372080][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 41.373555][ T6096] CPU1 is up [ 41.373754][ T6096] ACPI: Waking up from system sleep state S3 [ 41.565247][ T6096] OOM killer enabled. [ 41.566222][ T6096] Restarting tasks ... done. [ 41.571045][ T6096] PM: suspend exit 11:25:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 41.650200][ T6136] PM: suspend entry (deep) [ 41.652261][ T6135] loop1: detected capacity change from 0 to 4096 [ 41.659371][ T6137] loop4: detected capacity change from 0 to 4096 [ 41.682404][ T6135] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 41.691248][ T6137] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 11:25:13 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) 11:25:13 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) [ 41.708977][ T6136] Filesystems sync: 0.056 seconds [ 41.714480][ T1034] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 41.718037][ T1034] block loop4: uevent: failed to send synthetic uevent [ 41.722848][ T6147] PM: suspend entry (deep) [ 41.724351][ T6147] PM: suspend exit [ 41.732802][ T6136] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 41.738389][ T6136] OOM killer disabled. [ 41.739342][ T6136] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 41.742346][ T6136] printk: Suspending console(s) (use no_console_suspend to debug) [ 42.118198][ T1810] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 42.662298][ T6136] ACPI: Preparing to enter system sleep state S3 [ 42.662376][ T6136] PM: Saving platform NVS memory [ 42.662381][ T6136] Disabling non-boot CPUs ... [ 42.666137][ T6136] smpboot: CPU 1 is now offline [ 42.670095][ T6136] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 42.670204][ T6136] ACPI: Low-level resume complete [ 42.670292][ T6136] PM: Restoring platform NVS memory [ 42.670302][ T6136] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 42.685432][ T6136] Enabling non-boot CPUs ... [ 42.685633][ T6136] x86: Booting SMP configuration: [ 42.685637][ T6136] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 42.685876][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 42.686763][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 42.688590][ T6136] CPU1 is up [ 42.688884][ T6136] ACPI: Waking up from system sleep state S3 [ 42.839170][ T6136] OOM killer enabled. [ 42.839789][ T6136] Restarting tasks ... [ 42.850637][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 42.853108][ T1034] block loop2: uevent: failed to send synthetic uevent 11:25:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:25:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 42.866272][ T6136] done. [ 42.872318][ T6136] PM: suspend exit 11:25:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 42.925040][ T6168] loop1: detected capacity change from 0 to 4096 [ 42.933732][ T6168] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.938275][ T6174] PM: suspend entry (deep) [ 42.950750][ T6175] PM: suspend entry (deep) [ 42.951755][ T6175] PM: suspend exit [ 42.952414][ T6174] Filesystems sync: 0.012 seconds [ 42.960781][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 42.963270][ T1034] block loop3: uevent: failed to send synthetic uevent [ 42.968134][ T6174] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 42.981316][ T6174] OOM killer disabled. [ 42.982096][ T6174] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 42.989458][ T6174] printk: Suspending console(s) (use no_console_suspend to debug) 11:25:15 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 43.056166][ T309] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 43.563558][ T6123] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 43.590427][ T6174] ACPI: Preparing to enter system sleep state S3 [ 43.590639][ T6174] PM: Saving platform NVS memory [ 43.590643][ T6174] Disabling non-boot CPUs ... [ 43.593016][ T6174] smpboot: CPU 1 is now offline [ 43.596950][ T6174] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 43.597011][ T6174] ACPI: Low-level resume complete [ 43.597167][ T6174] PM: Restoring platform NVS memory [ 43.597176][ T6174] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 43.614138][ T6174] Enabling non-boot CPUs ... [ 43.614319][ T6174] x86: Booting SMP configuration: [ 43.614322][ T6174] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 43.614505][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 43.615670][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 43.617101][ T6174] CPU1 is up [ 43.617379][ T6174] ACPI: Waking up from system sleep state S3 [ 44.050030][ T6174] OOM killer enabled. 11:25:15 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) 11:25:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:15 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000140), 0x0) 11:25:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 44.050985][ T6174] Restarting tasks ... [ 44.077531][ T1034] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 44.080137][ T6183] loop4: detected capacity change from 0 to 4096 [ 44.080914][ T1034] block loop4: uevent: failed to send synthetic uevent [ 44.085998][ T6174] done. [ 44.089534][ T6174] PM: suspend exit [ 44.107766][ T6183] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 44.133814][ T6191] PM: suspend entry (deep) [ 44.144368][ T6191] Filesystems sync: 0.008 seconds [ 44.158125][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 44.159536][ T6191] Freezing user space processes ... [ 44.160609][ T1034] block loop3: uevent: failed to send synthetic uevent [ 44.170028][ T6191] (elapsed 0.009 seconds) done. [ 44.172851][ T6191] OOM killer disabled. [ 44.174120][ T6191] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 44.179298][ T6191] printk: Suspending console(s) (use no_console_suspend to debug) 11:25:16 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 44.286064][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 44.824443][ T6191] ACPI: Preparing to enter system sleep state S3 [ 44.824506][ T6191] PM: Saving platform NVS memory [ 44.824510][ T6191] Disabling non-boot CPUs ... [ 44.828483][ T6191] smpboot: CPU 1 is now offline [ 44.832000][ T6191] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 44.832067][ T6191] ACPI: Low-level resume complete [ 44.832165][ T6191] PM: Restoring platform NVS memory [ 44.832175][ T6191] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 44.846634][ T6191] Enabling non-boot CPUs ... [ 44.846875][ T6191] x86: Booting SMP configuration: [ 44.846879][ T6191] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 44.847132][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 44.848182][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 44.849794][ T6191] CPU1 is up [ 44.850056][ T6191] ACPI: Waking up from system sleep state S3 [ 45.071585][ T6191] OOM killer enabled. [ 45.072934][ T6191] Restarting tasks ... [ 45.079941][ T1034] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 45.082605][ T1034] block loop2: uevent: failed to send synthetic uevent [ 45.087943][ T6202] PM: suspend entry (deep) [ 45.090545][ T6202] PM: suspend exit [ 45.090902][ T6191] done. [ 45.099833][ T6191] PM: suspend exit [ 45.100986][ T6203] PM: suspend entry (deep) [ 45.108462][ T6203] Filesystems sync: 0.006 seconds [ 45.110038][ T6203] Freezing user space processes ... (elapsed 0.030 seconds) done. [ 45.146405][ T6203] OOM killer disabled. [ 45.147637][ T6203] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 45.150579][ T6203] printk: Suspending console(s) (use no_console_suspend to debug) 11:25:18 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 45.293881][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 45.801520][ T6123] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 45.824862][ T6203] ACPI: Preparing to enter system sleep state S3 [ 45.824924][ T6203] PM: Saving platform NVS memory [ 45.824928][ T6203] Disabling non-boot CPUs ... [ 45.827229][ T6203] smpboot: CPU 1 is now offline [ 45.831019][ T6203] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 45.831077][ T6203] ACPI: Low-level resume complete [ 45.831186][ T6203] PM: Restoring platform NVS memory [ 45.831195][ T6203] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 45.847218][ T6203] Enabling non-boot CPUs ... [ 45.847385][ T6203] x86: Booting SMP configuration: [ 45.847389][ T6203] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 45.847644][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 45.848731][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 45.850091][ T6203] CPU1 is up [ 45.850386][ T6203] ACPI: Waking up from system sleep state S3 [ 46.272631][ T6203] OOM killer enabled. [ 46.273726][ T6203] Restarting tasks ... [ 46.278806][ T1034] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 46.282368][ T1034] block loop5: uevent: failed to send synthetic uevent [ 46.301531][ T6203] done. [ 46.302737][ T6203] PM: suspend exit [ 46.356186][ T6217] PM: suspend entry (deep) [ 46.358177][ T6218] PM: suspend entry (deep) [ 46.359794][ T6218] PM: suspend exit [ 46.379131][ T6221] PM: suspend entry (deep) [ 46.380991][ T6221] PM: suspend exit [ 46.380999][ T6217] Filesystems sync: 0.023 seconds [ 46.384902][ T6217] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 46.394811][ T6217] OOM killer disabled. [ 46.395735][ T6217] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 46.400214][ T6217] printk: Suspending console(s) (use no_console_suspend to debug) 11:25:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 46.512610][ T1810] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 46.682630][ T6123] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 47.058283][ T6217] ACPI: Preparing to enter system sleep state S3 [ 47.058385][ T6217] PM: Saving platform NVS memory [ 47.058389][ T6217] Disabling non-boot CPUs ... [ 47.062080][ T6217] smpboot: CPU 1 is now offline [ 47.065970][ T6217] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 47.066114][ T6217] ACPI: Low-level resume complete [ 47.066217][ T6217] PM: Restoring platform NVS memory [ 47.066227][ T6217] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 47.084199][ T6217] Enabling non-boot CPUs ... [ 47.084353][ T6217] x86: Booting SMP configuration: [ 47.084356][ T6217] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 47.084724][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 47.085991][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 47.087291][ T6217] CPU1 is up [ 47.087506][ T6217] ACPI: Waking up from system sleep state S3 [ 47.244475][ T6217] OOM killer enabled. [ 47.245159][ T6217] Restarting tasks ... [ 47.258963][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 47.261777][ T1034] block loop3: uevent: failed to send synthetic uevent [ 47.262121][ T6217] done. [ 47.267798][ T6217] PM: suspend exit [ 47.271445][ T6229] PM: suspend entry (deep) [ 47.291104][ T6222] PM: suspend entry (deep) [ 47.292374][ T6222] PM: suspend exit [ 47.297844][ T6229] Filesystems sync: 0.024 seconds [ 47.313047][ T6224] PM: suspend entry (deep) [ 47.314407][ T6224] PM: suspend exit [ 47.317566][ T6229] Freezing user space processes ... (elapsed 0.010 seconds) done. [ 47.330344][ T6229] OOM killer disabled. [ 47.332320][ T6229] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 47.335183][ T6229] printk: Suspending console(s) (use no_console_suspend to debug) 11:25:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 47.413253][ T1813] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 47.921897][ T6123] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 47.948303][ T6229] ACPI: Preparing to enter system sleep state S3 [ 47.948415][ T6229] PM: Saving platform NVS memory [ 47.948419][ T6229] Disabling non-boot CPUs ... [ 47.950746][ T6229] smpboot: CPU 1 is now offline [ 47.954590][ T6229] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 47.954650][ T6229] ACPI: Low-level resume complete [ 47.954780][ T6229] PM: Restoring platform NVS memory [ 47.954790][ T6229] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 47.970412][ T6229] Enabling non-boot CPUs ... [ 47.970604][ T6229] x86: Booting SMP configuration: [ 47.970608][ T6229] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 47.970793][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 47.972069][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 47.973485][ T6229] CPU1 is up [ 47.973754][ T6229] ACPI: Waking up from system sleep state S3 [ 48.411944][ T6229] OOM killer enabled. [ 48.412952][ T6229] Restarting tasks ... [ 48.426411][ T1034] synth uevent: /devices/virtual/block/loop0: failed to send uevent [ 48.429660][ T1034] block loop0: uevent: failed to send synthetic uevent 11:25:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:20 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 48.436585][ T6241] PM: suspend entry (deep) [ 48.437801][ T6241] PM: suspend exit [ 48.454795][ T6229] done. [ 48.456196][ T6229] PM: suspend exit [ 48.456346][ T6244] PM: suspend entry (deep) [ 48.494071][ T6245] PM: suspend entry (deep) [ 48.495268][ T6245] PM: suspend exit [ 48.501013][ T6244] Filesystems sync: 0.042 seconds [ 48.507043][ T6244] Freezing user space processes ... (elapsed 0.008 seconds) done. [ 48.518047][ T6244] OOM killer disabled. [ 48.518942][ T6244] Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done. [ 48.524548][ T6244] printk: Suspending console(s) (use no_console_suspend to debug) 11:25:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 48.712089][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 48.812093][ T6123] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 49.245749][ T6244] ACPI: Preparing to enter system sleep state S3 [ 49.245893][ T6244] PM: Saving platform NVS memory [ 49.245897][ T6244] Disabling non-boot CPUs ... [ 49.250060][ T6244] smpboot: CPU 1 is now offline [ 49.254007][ T6244] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 49.254072][ T6244] ACPI: Low-level resume complete [ 49.254197][ T6244] PM: Restoring platform NVS memory [ 49.254207][ T6244] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 49.269561][ T6244] Enabling non-boot CPUs ... [ 49.269754][ T6244] x86: Booting SMP configuration: [ 49.269757][ T6244] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 49.270084][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 49.271267][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 49.272890][ T6244] CPU1 is up [ 49.273113][ T6244] ACPI: Waking up from system sleep state S3 [ 49.414627][ T6244] OOM killer enabled. [ 49.415419][ T6244] Restarting tasks ... [ 49.425548][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 49.429704][ T1034] block loop3: uevent: failed to send synthetic uevent [ 49.431155][ T6244] done. [ 49.434432][ T6244] PM: suspend exit [ 49.437613][ T6256] PM: suspend entry (deep) [ 49.453278][ T6249] PM: suspend entry (deep) [ 49.454986][ T6249] PM: suspend exit [ 49.456398][ T6260] PM: suspend entry (deep) [ 49.459783][ T6260] PM: suspend exit [ 49.466323][ T6256] Filesystems sync: 0.026 seconds [ 49.468346][ T6256] Freezing user space processes ... (elapsed 0.019 seconds) done. [ 49.489724][ T6256] OOM killer disabled. [ 49.490492][ T6256] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 49.495553][ T6256] printk: Suspending console(s) (use no_console_suspend to debug) 11:25:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:22 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 49.840696][ T6075] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 50.375788][ T6256] ACPI: Preparing to enter system sleep state S3 [ 50.375921][ T6256] PM: Saving platform NVS memory [ 50.375925][ T6256] Disabling non-boot CPUs ... [ 50.380035][ T6256] smpboot: CPU 1 is now offline [ 50.384496][ T6256] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 50.384631][ T6256] ACPI: Low-level resume complete [ 50.384730][ T6256] PM: Restoring platform NVS memory [ 50.384742][ T6256] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 50.399648][ T6256] Enabling non-boot CPUs ... [ 50.399918][ T6256] x86: Booting SMP configuration: [ 50.399922][ T6256] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 50.400170][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 50.401331][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 50.402701][ T6256] CPU1 is up [ 50.402942][ T6256] ACPI: Waking up from system sleep state S3 [ 50.541271][ T6256] OOM killer enabled. [ 50.542295][ T6256] Restarting tasks ... [ 50.554705][ T6264] PM: suspend entry (deep) [ 50.556881][ T6264] PM: suspend exit 11:25:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) 11:25:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x91) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) syz_open_procfs(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r2, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r3, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) [ 50.577449][ T6256] done. [ 50.581238][ T6256] PM: suspend exit [ 50.608864][ T6269] PM: suspend entry (deep) [ 50.614990][ T6270] PM: suspend entry (deep) [ 50.617788][ T6270] PM: suspend exit [ 50.626317][ T6272] PM: suspend entry (deep) [ 50.627319][ T6272] PM: suspend exit [ 50.628445][ T6269] Filesystems sync: 0.017 seconds [ 50.632248][ T6269] Freezing user space processes ... (elapsed 0.015 seconds) done. [ 50.651818][ T6269] OOM killer disabled. [ 50.652879][ T6269] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 50.656143][ T6269] printk: Suspending console(s) (use no_console_suspend to debug)