A_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x2, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}]}]}, 0x7c}}, 0x0) 04:42:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b57fde48c52b1a837606a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:42:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 04:42:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 04:42:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FIONREAD(r0, 0x5420, &(0x7f0000007f80)) 04:42:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b57fde48c52b1a837606a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 83.519623][ T25] audit: type=1326 audit(1629520949.181:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7394 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 83.550056][ T7403] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 04:42:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x7c, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x2, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}]}]}, 0x7c}}, 0x0) 04:42:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 04:42:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b57fde48c52b1a837606a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 83.629572][ T7422] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 04:42:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x4c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 83.718256][ T25] audit: type=1326 audit(1629520949.371:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7437 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:42:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') read$usbmon(r0, &(0x7f0000001180)=""/226, 0xe2) 04:42:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FIONREAD(r0, 0x5420, &(0x7f0000007f80)) 04:42:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x197, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:42:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 04:42:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) 04:42:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') read$usbmon(r0, &(0x7f0000001180)=""/226, 0xe2) 04:42:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FIONREAD(r0, 0x5420, &(0x7f0000007f80)) 04:42:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x197, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:42:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010026bd7000fbdbdf25010000000800030001"], 0x68}}, 0x0) 04:42:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') read$usbmon(r0, &(0x7f0000001180)=""/226, 0xe2) 04:42:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FIONREAD(r0, 0x5420, &(0x7f0000007f80)) [ 84.438844][ T7467] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.471238][ T7474] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x3}, {0x3c}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000004940)=[{}], 0x1, 0x0) 04:42:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x197, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:42:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') read$usbmon(r0, &(0x7f0000001180)=""/226, 0xe2) 04:42:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010026bd7000fbdbdf25010000000800030001"], 0x68}}, 0x0) 04:42:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}]}, 0x190) [ 84.581631][ T7492] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) 04:42:30 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x197, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:42:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) write$vga_arbiter(r1, &(0x7f0000000000)=@other={'decodes', ' ', 'io'}, 0xb) 04:42:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010026bd7000fbdbdf25010000000800030001"], 0x68}}, 0x0) 04:42:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}]}, 0x190) 04:42:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x3}, {0x3c}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000004940)=[{}], 0x1, 0x0) 04:42:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}]}, 0x190) 04:42:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x3}, {0x3c}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000004940)=[{}], 0x1, 0x0) 04:42:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x200, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x38, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 04:42:31 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010026bd7000fbdbdf25010000000800030001"], 0x68}}, 0x0) 04:42:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}]}, 0x190) [ 85.304735][ T7520] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.338205][ T7525] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 04:42:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x3}, {0x3c}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000004940)=[{}], 0x1, 0x0) [ 85.400468][ T7538] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) 04:42:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) write$vga_arbiter(r1, &(0x7f0000000000)=@other={'decodes', ' ', 'io'}, 0xb) 04:42:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x200, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x38, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 04:42:31 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x3a1040, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, r2, 0x0, 0x3effffffc) 04:42:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 04:42:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8c902) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:42:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8c902) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:42:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 04:42:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x200, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x38, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 04:42:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) write$vga_arbiter(r1, &(0x7f0000000000)=@other={'decodes', ' ', 'io'}, 0xb) 04:42:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x200, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x38, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) [ 86.193064][ T7567] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 04:42:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8c902) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 86.258623][ T7583] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 04:42:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 04:42:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) 04:42:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8c902) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 04:42:32 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x3a1040, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, r2, 0x0, 0x3effffffc) 04:42:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) write$vga_arbiter(r1, &(0x7f0000000000)=@other={'decodes', ' ', 'io'}, 0xb) 04:42:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 04:42:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0380a578020000000c04740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:42:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 04:42:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 04:42:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) [ 87.089078][ T7614] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 87.090207][ T7620] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 04:42:32 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x3a1040, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, r2, 0x0, 0x3effffffc) 04:42:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0380a578020000000c04740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:42:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 87.185129][ T7637] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 04:42:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0380a578020000000c04740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:42:33 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x3a1040, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, r2, 0x0, 0x3effffffc) 04:42:33 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:42:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 04:42:33 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0380a578020000000c04740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 87.904229][ T7649] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:33 executing program 3: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 04:42:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 04:42:33 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) [ 87.966416][ T7662] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:33 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x3a1040, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, r2, 0x0, 0x3effffffc) 04:42:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:42:33 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:42:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc0f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 04:42:33 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:42:34 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x3a1040, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, r2, 0x0, 0x3effffffc) 04:42:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 04:42:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:42:34 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:42:34 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:42:34 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 04:42:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 04:42:34 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x3a1040, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r4, r2, 0x0, 0x3effffffc) 04:42:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:42:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x72d78dd094c7db66, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x43, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1ab, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:42:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0x4, 0x0, &(0x7f0000000100)) 04:42:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, &(0x7f0000000040)) 04:42:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:42:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, &(0x7f0000000040)) 04:42:35 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x81}) 04:42:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:42:35 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x81}) 04:42:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:42:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, &(0x7f0000000040)) 04:42:35 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x81}) 04:42:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:42:35 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x81}) 04:42:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, &(0x7f0000000040)) 04:42:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:42:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca8430291000000390009", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:42:36 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x81}) 04:42:36 executing program 3: clock_settime(0xe2f35db4cfdab439, &(0x7f0000000000)={0x77359400}) 04:42:36 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x81}) 04:42:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 04:42:36 executing program 3: clock_settime(0xe2f35db4cfdab439, &(0x7f0000000000)={0x77359400}) 04:42:36 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:36 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = epoll_create1(0x0) dup3(r1, r2, 0x0) fchown(r2, 0x0, 0x0) 04:42:36 executing program 3: clock_settime(0xe2f35db4cfdab439, &(0x7f0000000000)={0x77359400}) 04:42:36 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x81}) 04:42:36 executing program 2: unshare(0x40400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 04:42:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0xe8) 04:42:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0xe8) 04:42:37 executing program 2: unshare(0x40400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 04:42:37 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = epoll_create1(0x0) dup3(r1, r2, 0x0) fchown(r2, 0x0, 0x0) 04:42:37 executing program 3: clock_settime(0xe2f35db4cfdab439, &(0x7f0000000000)={0x77359400}) 04:42:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 04:42:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0xe8) 04:42:37 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 04:42:37 executing program 2: unshare(0x40400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 04:42:37 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = epoll_create1(0x0) dup3(r1, r2, 0x0) fchown(r2, 0x0, 0x0) 04:42:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 04:42:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 04:42:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0xe8) 04:42:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 04:42:37 executing program 2: unshare(0x40400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 04:42:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 04:42:37 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = epoll_create1(0x0) dup3(r1, r2, 0x0) fchown(r2, 0x0, 0x0) 04:42:37 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:38 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 04:42:38 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:38 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 04:42:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'macvtap0\x00', @ifru_map}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 04:42:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) 04:42:38 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000340)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00}}, 0xa0) r2 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 04:42:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) 04:42:38 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000340)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00}}, 0xa0) r2 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 04:42:38 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000340)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00}}, 0xa0) r2 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 04:42:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) 04:42:38 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) [ 92.413158][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 92.440822][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 92.471662][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 04:42:38 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:38 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000340)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00}}, 0xa0) r2 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 04:42:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0xa812, r1, 0x0) 04:42:38 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) [ 93.230629][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 04:42:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'macvtap0\x00', @ifru_map}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 04:42:41 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000180)) 04:42:41 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:41 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 04:42:41 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x8, 0x0) 04:42:41 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:41 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000180)) 04:42:41 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:41 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 04:42:41 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:41 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000180)) 04:42:41 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 04:42:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'macvtap0\x00', @ifru_map}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 04:42:44 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000180)) 04:42:44 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:44 executing program 4: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:44 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) rt_sigprocmask(0x0, &(0x7f0000000140), &(0x7f0000000180), 0x8) 04:42:44 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'macvtap0\x00', @ifru_map}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 04:42:44 executing program 4: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='d', 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:42:44 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001080)=""/4102) 04:42:44 executing program 4: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'macvtap0\x00', @ifru_map}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 04:42:47 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 04:42:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001080)=""/4102) 04:42:47 executing program 4: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000002540)='rootcontext', &(0x7f0000002580)="1a", 0x1) 04:42:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='d', 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:42:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'macvtap0\x00', @ifru_map}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 04:42:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001080)=""/4102) 04:42:47 executing program 2: set_mempolicy(0x1, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:47 executing program 4: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000002540)='rootcontext', &(0x7f0000002580)="1a", 0x1) 04:42:47 executing program 4: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000002540)='rootcontext', &(0x7f0000002580)="1a", 0x1) 04:42:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001080)=""/4102) 04:42:47 executing program 2: set_mempolicy(0x1, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='d', 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:42:50 executing program 4: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000002540)='rootcontext', &(0x7f0000002580)="1a", 0x1) 04:42:50 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xec0) 04:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) 04:42:50 executing program 2: set_mempolicy(0x1, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r1, 0x8935, &(0x7f0000000040)={'macvtap0\x00', @ifru_map}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 04:42:50 executing program 2: set_mempolicy(0x1, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) 04:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) 04:42:50 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xec0) 04:42:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) 04:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) 04:42:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='d', 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:42:50 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xec0) 04:42:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) 04:42:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) 04:42:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) 04:42:53 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 04:42:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) 04:42:53 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xec0) 04:42:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) 04:42:53 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) 04:42:53 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 1: perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 107.559462][ C1] sd 0:0:1:0: [sg0] tag#4287 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 107.569858][ C1] sd 0:0:1:0: [sg0] tag#4287 CDB: opcode=0xe5 (vendor) [ 107.576729][ C1] sd 0:0:1:0: [sg0] tag#4287 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 107.586277][ C1] sd 0:0:1:0: [sg0] tag#4287 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 107.595883][ C1] sd 0:0:1:0: [sg0] tag#4287 CDB[20]: ba 04:42:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 04:42:53 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 1: perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:53 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) [ 107.923958][ C1] sd 0:0:1:0: [sg0] tag#4241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 107.934335][ C1] sd 0:0:1:0: [sg0] tag#4241 CDB: opcode=0xe5 (vendor) [ 107.941198][ C1] sd 0:0:1:0: [sg0] tag#4241 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 107.950757][ C1] sd 0:0:1:0: [sg0] tag#4241 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 107.960307][ C1] sd 0:0:1:0: [sg0] tag#4241 CDB[20]: ba 04:42:53 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:53 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 04:42:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020009004002000000000000040000000000008000000", 0x200000bf}], 0x2) 04:42:53 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 04:42:53 executing program 1: perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020009004002000000000000040000000000008000000", 0x200000bf}], 0x2) 04:42:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) 04:42:53 executing program 1: perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:42:53 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:53 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) [ 108.143013][ C0] sd 0:0:1:0: [sg0] tag#4255 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 108.153498][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB: opcode=0xe5 (vendor) [ 108.160375][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 108.169935][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 108.179514][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[20]: ba 04:42:53 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) [ 108.250980][ C0] sd 0:0:1:0: [sg0] tag#4257 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 108.261382][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB: opcode=0xe5 (vendor) [ 108.268254][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 108.277839][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 108.287405][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[20]: ba [ 108.358301][ C1] sd 0:0:1:0: [sg0] tag#4267 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 108.368738][ C1] sd 0:0:1:0: [sg0] tag#4267 CDB: opcode=0xe5 (vendor) [ 108.375608][ C1] sd 0:0:1:0: [sg0] tag#4267 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 108.385213][ C1] sd 0:0:1:0: [sg0] tag#4267 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 108.394783][ C1] sd 0:0:1:0: [sg0] tag#4267 CDB[20]: ba 04:42:54 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020009004002000000000000040000000000008000000", 0x200000bf}], 0x2) 04:42:54 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 04:42:54 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:54 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 04:42:54 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020009004002000000000000040000000000008000000", 0x200000bf}], 0x2) [ 109.239923][ C1] sd 0:0:1:0: [sg0] tag#4250 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 109.250296][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB: opcode=0xe5 (vendor) [ 109.257185][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 109.266746][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 109.276298][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[20]: ba 04:42:55 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:55 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) [ 109.419336][ C1] sd 0:0:1:0: [sg0] tag#4251 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 109.429697][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB: opcode=0xe5 (vendor) [ 109.436554][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 109.446107][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 109.455682][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[20]: ba 04:42:55 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:55 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:55 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) [ 109.887376][ C0] sd 0:0:1:0: [sg0] tag#4258 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 109.897754][ C0] sd 0:0:1:0: [sg0] tag#4258 CDB: opcode=0xe5 (vendor) [ 109.904612][ C0] sd 0:0:1:0: [sg0] tag#4258 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 109.914191][ C0] sd 0:0:1:0: [sg0] tag#4258 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 109.923755][ C0] sd 0:0:1:0: [sg0] tag#4258 CDB[20]: ba 04:42:56 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:56 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 04:42:56 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:56 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:56 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) [ 110.815328][ C1] sd 0:0:1:0: [sg0] tag#4276 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 110.819988][ C0] sd 0:0:1:0: [sg0] tag#4277 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 110.825691][ C1] sd 0:0:1:0: [sg0] tag#4276 CDB: opcode=0xe5 (vendor) [ 110.825707][ C1] sd 0:0:1:0: [sg0] tag#4276 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 110.836017][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB: opcode=0xe5 (vendor) 04:42:56 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) [ 110.842846][ C1] sd 0:0:1:0: [sg0] tag#4276 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 110.852393][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 110.859215][ C1] sd 0:0:1:0: [sg0] tag#4276 CDB[20]: ba [ 110.868739][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 110.893438][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[20]: ba 04:42:56 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:56 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:56 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:57 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsmount(r0, 0x0, 0x71) r3 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20004800, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x5, 0x1, 0x48, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x40, 0x8, 0x1, 0x2}}) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 04:42:57 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:42:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) [ 111.618700][ T8434] tmpfs: Bad value for 'mpol' [ 111.632523][ T8434] tmpfs: Bad value for 'mpol' 04:42:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) 04:42:57 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:57 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:42:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0xee00) ioctl$TCSETSF(r0, 0x5453, 0x0) 04:42:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 04:42:57 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:42:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0xee00) ioctl$TCSETSF(r0, 0x5453, 0x0) [ 112.024775][ T8451] tmpfs: Bad value for 'mpol' 04:42:57 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000005, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) setns(r2, 0x5c8d5429e24110b9) 04:42:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) [ 112.146664][ T8472] tmpfs: Bad value for 'mpol' 04:42:58 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) 04:42:58 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:42:58 executing program 3: move_pages(0x0, 0x21ad, &(0x7f0000002240)=[&(0x7f0000ffe000/0x1000)=nil], &(0x7f0000002280), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 04:42:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 04:42:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0xee00) ioctl$TCSETSF(r0, 0x5453, 0x0) 04:42:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0xee00) ioctl$TCSETSF(r0, 0x5453, 0x0) 04:42:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0xee00) ioctl$TCSETSF(r0, 0x5453, 0x0) 04:42:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 04:42:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0xee00) ioctl$TCSETSF(r0, 0x5453, 0x0) 04:42:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 112.392651][ T8490] tmpfs: Bad value for 'mpol' 04:42:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x4, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="e1acab66", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:42:58 executing program 3: move_pages(0x0, 0x21ad, &(0x7f0000002240)=[&(0x7f0000ffe000/0x1000)=nil], &(0x7f0000002280), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 04:42:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 04:42:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 04:42:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 04:42:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0xee00) ioctl$TCSETSF(r0, 0x5453, 0x0) 04:42:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x4, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="e1acab66", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:42:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 04:42:58 executing program 3: move_pages(0x0, 0x21ad, &(0x7f0000002240)=[&(0x7f0000ffe000/0x1000)=nil], &(0x7f0000002280), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 04:42:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 04:42:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 04:42:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x4, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="e1acab66", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:42:58 executing program 4: alarm(0x200) getitimer(0x0, 0x0) 04:42:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 04:42:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 04:42:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 04:42:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x4, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="e1acab66", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:42:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 04:42:58 executing program 4: alarm(0x200) getitimer(0x0, 0x0) 04:42:58 executing program 3: move_pages(0x0, 0x21ad, &(0x7f0000002240)=[&(0x7f0000ffe000/0x1000)=nil], &(0x7f0000002280), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 04:42:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffffffe}, {0x5c}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 04:42:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/105, 0x69) 04:42:58 executing program 1: rt_sigaction(0x14, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 04:42:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:42:58 executing program 4: alarm(0x200) getitimer(0x0, 0x0) 04:42:58 executing program 2: unshare(0x2000000) 04:42:58 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 04:42:58 executing program 1: rt_sigaction(0x14, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 04:42:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:42:58 executing program 4: alarm(0x200) getitimer(0x0, 0x0) 04:42:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/105, 0x69) 04:42:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/105, 0x69) 04:42:58 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 04:42:58 executing program 1: rt_sigaction(0x14, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 04:42:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:42:58 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 04:42:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/105, 0x69) 04:42:58 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 04:42:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/105, 0x69) 04:42:58 executing program 1: rt_sigaction(0x14, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 04:42:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 04:42:58 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 04:42:58 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 04:42:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/105, 0x69) 04:42:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:42:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000040)=""/105, 0x69) 04:42:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:42:58 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = pidfd_open(r0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x80) 04:42:58 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x8, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 04:42:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:42:58 executing program 4: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 04:42:58 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x8, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 04:42:58 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)) 04:42:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:42:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:42:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:42:58 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x8, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 04:42:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 04:42:58 executing program 4: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:58 executing program 5: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x8, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 04:42:59 executing program 4: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 5: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 04:42:59 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)) 04:42:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:42:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 04:42:59 executing program 4: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 5: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 3: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)) 04:42:59 executing program 4: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:42:59 executing program 3: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 3: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:42:59 executing program 4: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:43:00 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)) 04:43:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:43:00 executing program 4: r0 = fsopen(&(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='binfmt_misc\x00', &(0x7f0000000080)='&%+*$@+,+!\x1e{.)\'\x00', 0x0) 04:43:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:43:00 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x44042, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8006c, &(0x7f00000000c0)) 04:43:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmctl$IPC_SET(0x0, 0x6, 0x0) 04:43:00 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)) 04:43:00 executing program 4: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000180)={0x0, 0x20, 0x0, 0x20, 0x7, 0xa}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 04:43:00 executing program 1: syz_io_uring_setup(0x364c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) r0 = syz_io_uring_setup(0x2b52, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x50a8, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:43:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmctl$IPC_SET(0x0, 0x6, 0x0) [ 115.150505][ T25] audit: type=1400 audit(1629520980.814:386): avc: denied { sys_admin } for pid=8772 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 04:43:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_subtree(r2, 0x0, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:43:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmctl$IPC_SET(0x0, 0x6, 0x0) 04:43:01 executing program 1: syz_io_uring_setup(0x364c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) r0 = syz_io_uring_setup(0x2b52, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x50a8, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:43:01 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)) 04:43:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) 04:43:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmctl$IPC_SET(0x0, 0x6, 0x0) 04:43:01 executing program 1: syz_io_uring_setup(0x364c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) r0 = syz_io_uring_setup(0x2b52, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x50a8, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:43:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) 04:43:01 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)) 04:43:01 executing program 4: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000180)={0x0, 0x20, 0x0, 0x20, 0x7, 0xa}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 04:43:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) 04:43:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xda, 0x0, 0x0, 0xd9, 0x0, "d7aa69a6f53d07000000000000d40889c43ed3"}) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "620000a631cc176982446bd8320000fff400"}) 04:43:01 executing program 1: syz_io_uring_setup(0x364c, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), 0x0) r0 = syz_io_uring_setup(0x2b52, &(0x7f00000001c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x50a8, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:43:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) 04:43:01 executing program 1: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000180)={0x0, 0x20, 0x0, 0x20, 0x7, 0xa}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 04:43:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xda, 0x0, 0x0, 0xd9, 0x0, "d7aa69a6f53d07000000000000d40889c43ed3"}) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "620000a631cc176982446bd8320000fff400"}) 04:43:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xda, 0x0, 0x0, 0xd9, 0x0, "d7aa69a6f53d07000000000000d40889c43ed3"}) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "620000a631cc176982446bd8320000fff400"}) 04:43:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 04:43:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xda, 0x0, 0x0, 0xd9, 0x0, "d7aa69a6f53d07000000000000d40889c43ed3"}) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "620000a631cc176982446bd8320000fff400"}) 04:43:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xda, 0x0, 0x0, 0xd9, 0x0, "d7aa69a6f53d07000000000000d40889c43ed3"}) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "620000a631cc176982446bd8320000fff400"}) 04:43:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xda, 0x0, 0x0, 0xd9, 0x0, "d7aa69a6f53d07000000000000d40889c43ed3"}) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "620000a631cc176982446bd8320000fff400"}) 04:43:02 executing program 4: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000180)={0x0, 0x20, 0x0, 0x20, 0x7, 0xa}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 04:43:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 04:43:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xda, 0x0, 0x0, 0xd9, 0x0, "d7aa69a6f53d07000000000000d40889c43ed3"}) ioctl$TCSETS2(r0, 0x5412, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "620000a631cc176982446bd8320000fff400"}) 04:43:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 04:43:02 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:43:02 executing program 1: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000180)={0x0, 0x20, 0x0, 0x20, 0x7, 0xa}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 04:43:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 04:43:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="24000000150007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 04:43:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 04:43:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="24000000150007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 04:43:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 04:43:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) [ 116.971480][ T8914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 116.982091][ T8917] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 117.048014][ T8931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:03 executing program 4: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000180)={0x0, 0x20, 0x0, 0x20, 0x7, 0xa}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 04:43:03 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:43:03 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:43:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="24000000150007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 04:43:03 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x84000) 04:43:03 executing program 1: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r1, &(0x7f0000000180)={0x0, 0x20, 0x0, 0x20, 0x7, 0xa}, 0x48) write$binfmt_misc(r0, 0x0, 0x0) 04:43:03 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 117.794670][ T8949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:03 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:43:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="24000000150007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 04:43:03 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x84000) 04:43:03 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:43:03 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x84000) [ 117.897886][ T8973] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x6) 04:43:04 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:43:04 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x84000) 04:43:04 executing program 5: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000240)="94", 0x1}], 0x2) 04:43:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) write$nbd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0x10) syz_io_uring_setup(0x2fe5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x6) 04:43:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:43:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000840)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 04:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 5: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000240)="94", 0x1}], 0x2) 04:43:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x6) 04:43:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) write$nbd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0x10) syz_io_uring_setup(0x2fe5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 5: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000240)="94", 0x1}], 0x2) 04:43:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:43:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x6) 04:43:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) write$nbd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0x10) syz_io_uring_setup(0x2fe5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 5: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000240)="94", 0x1}], 0x2) 04:43:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000840)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 04:43:04 executing program 0: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000240)="94", 0x1}], 0x2) 04:43:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:43:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) write$nbd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0x10) syz_io_uring_setup(0x2fe5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 0: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000240)="94", 0x1}], 0x2) 04:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}) 04:43:04 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000840)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 04:43:04 executing program 0: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000240)="94", 0x1}], 0x2) 04:43:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/vmcoreinfo', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xfffffffffffffffe) 04:43:04 executing program 5: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) 04:43:04 executing program 0: futex(0x0, 0x945a1cb6c4fb3a54, 0x0, 0x0, 0x0, 0x0) 04:43:04 executing program 4: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) dup2(r0, r1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 04:43:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/vmcoreinfo', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xfffffffffffffffe) 04:43:04 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) [ 119.203777][ T9101] device lo entered promiscuous mode 04:43:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) [ 119.230127][ T9100] device lo left promiscuous mode 04:43:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) [ 119.284659][ T9118] device lo entered promiscuous mode [ 119.297726][ T9115] device lo left promiscuous mode [ 119.311324][ T9120] device lo entered promiscuous mode 04:43:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000840)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 04:43:05 executing program 0: futex(0x0, 0x945a1cb6c4fb3a54, 0x0, 0x0, 0x0, 0x0) 04:43:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/vmcoreinfo', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xfffffffffffffffe) 04:43:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) [ 119.330218][ T9119] device lo left promiscuous mode 04:43:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/vmcoreinfo', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xfffffffffffffffe) 04:43:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) [ 119.364613][ T25] audit: type=1326 audit(1629520985.024:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 119.403719][ T9138] device lo entered promiscuous mode 04:43:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) [ 119.414528][ T9128] device lo left promiscuous mode [ 119.422436][ T9144] device lo entered promiscuous mode [ 119.434868][ T9137] device lo left promiscuous mode 04:43:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) 04:43:05 executing program 0: futex(0x0, 0x945a1cb6c4fb3a54, 0x0, 0x0, 0x0, 0x0) [ 119.451926][ T25] audit: type=1326 audit(1629520985.054:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665e9 code=0x7fc00000 [ 119.488759][ T9153] device lo entered promiscuous mode [ 119.500320][ T9148] device lo left promiscuous mode [ 119.507683][ T9155] device lo entered promiscuous mode [ 119.522915][ T9149] device lo left promiscuous mode [ 119.543210][ T25] audit: type=1326 audit(1629520985.054:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 119.579602][ T25] audit: type=1326 audit(1629520985.054:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665e9 code=0x7fc00000 [ 119.604439][ T25] audit: type=1326 audit(1629520985.054:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 119.628638][ T25] audit: type=1326 audit(1629520985.054:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 119.652627][ T25] audit: type=1326 audit(1629520985.054:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 04:43:05 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 04:43:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) 04:43:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) 04:43:05 executing program 0: futex(0x0, 0x945a1cb6c4fb3a54, 0x0, 0x0, 0x0, 0x0) 04:43:05 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000300)="8d31e1d55b6939000000e2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:43:05 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) splice(r0, 0x0, r3, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) [ 119.676549][ T25] audit: type=1326 audit(1629520985.054:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 119.700544][ T25] audit: type=1326 audit(1629520985.054:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9107 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 04:43:05 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 04:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @dev}, 0xf4}) 04:43:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = dup2(r1, r1) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6b6d78a7e510"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) 04:43:05 executing program 4: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='+\xb7]-\x01[&%@-\xb1\\}H\xc3\x00', &(0x7f0000000080)='r', 0x1) read$ptp(r0, 0x0, 0x32) [ 119.763229][ T9175] device lo entered promiscuous mode [ 119.770084][ T9170] device lo left promiscuous mode [ 119.775566][ T9178] device lo entered promiscuous mode [ 119.790346][ T9167] device lo left promiscuous mode 04:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @dev}, 0xf4}) 04:43:05 executing program 4: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='+\xb7]-\x01[&%@-\xb1\\}H\xc3\x00', &(0x7f0000000080)='r', 0x1) read$ptp(r0, 0x0, 0x32) 04:43:05 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 04:43:05 executing program 3: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='+\xb7]-\x01[&%@-\xb1\\}H\xc3\x00', &(0x7f0000000080)='r', 0x1) read$ptp(r0, 0x0, 0x32) [ 119.825869][ T9176] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 119.856332][ T9195] device lo entered promiscuous mode [ 119.864783][ T9190] device lo left promiscuous mode 04:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @dev}, 0xf4}) 04:43:05 executing program 4: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='+\xb7]-\x01[&%@-\xb1\\}H\xc3\x00', &(0x7f0000000080)='r', 0x1) read$ptp(r0, 0x0, 0x32) 04:43:05 executing program 3: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='+\xb7]-\x01[&%@-\xb1\\}H\xc3\x00', &(0x7f0000000080)='r', 0x1) read$ptp(r0, 0x0, 0x32) 04:43:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) splice(r0, 0x0, r3, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 04:43:06 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 04:43:06 executing program 4: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='+\xb7]-\x01[&%@-\xb1\\}H\xc3\x00', &(0x7f0000000080)='r', 0x1) read$ptp(r0, 0x0, 0x32) 04:43:06 executing program 3: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='+\xb7]-\x01[&%@-\xb1\\}H\xc3\x00', &(0x7f0000000080)='r', 0x1) read$ptp(r0, 0x0, 0x32) 04:43:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @dev}, 0xf4}) 04:43:06 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 04:43:06 executing program 1: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 04:43:06 executing program 1: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 04:43:06 executing program 1: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 04:43:06 executing program 4: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 04:43:06 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x200) 04:43:06 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x200) [ 120.711697][ T9246] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 120.732211][ T25] kauditd_printk_skb: 67 callbacks suppressed [ 120.732222][ T25] audit: type=1326 audit(1629520986.394:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9233 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 120.786958][ T25] audit: type=1326 audit(1629520986.434:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9233 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665e9 code=0x7fc00000 [ 120.813748][ T25] audit: type=1326 audit(1629520986.434:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9233 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 120.838104][ T25] audit: type=1326 audit(1629520986.434:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9236 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 120.862260][ T25] audit: type=1326 audit(1629520986.434:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9236 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665e9 code=0x7fc00000 [ 120.886153][ T25] audit: type=1326 audit(1629520986.434:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9236 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 04:43:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) splice(r0, 0x0, r3, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 04:43:07 executing program 1: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 04:43:07 executing program 4: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 04:43:07 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x200) 04:43:07 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000200)={r2}) 04:43:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000010000e7b126b097eaa769be6d05c41bd34e677d114b654b4993d35f010432c7ea63930ba87321b274a80467807b703ab0c4e13ccb9605708906a13ec7a81417ce7662df0068e5901e20ffb30505dc82930be1c6ade9bfcfaad5804a5badafa0dc39a9d632100b081a6752182ed5963eb2e69bed3330350d4ad585a2b6ca9501a19218c01776c5e1", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xffffffffffffff26, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 04:43:07 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x200) 04:43:07 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:07 executing program 4: setreuid(0xee01, 0xffffffffffffffff) setreuid(0x0, 0x0) 04:43:07 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x121a02, 0x0) sendfile(r0, r0, 0x0, 0x7) 04:43:07 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:43:07 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 121.594525][ T9297] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 121.611648][ T25] audit: type=1326 audit(1629520987.274:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9287 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 121.665564][ T25] audit: type=1326 audit(1629520987.304:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9287 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665e9 code=0x7fc00000 [ 121.689596][ T25] audit: type=1326 audit(1629520987.304:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9287 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 04:43:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) splice(r0, 0x0, r3, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 04:43:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x121a02, 0x0) sendfile(r0, r0, 0x0, 0x7) 04:43:08 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:08 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0e9b0807003600346d"], 0x78) 04:43:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x121a02, 0x0) sendfile(r0, r0, 0x0, 0x7) 04:43:08 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:08 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:43:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:43:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x121a02, 0x0) sendfile(r0, r0, 0x0, 0x7) 04:43:08 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 122.455729][ T9343] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:43:08 executing program 5: clock_gettime(0xa, 0x0) 04:43:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 04:43:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x64010102}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:43:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 04:43:08 executing program 5: clock_gettime(0xa, 0x0) 04:43:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 04:43:08 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:43:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 123.262628][ T9383] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 123.270848][ T9383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:09 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:43:09 executing program 5: clock_gettime(0xa, 0x0) 04:43:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x64010102}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:43:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 04:43:09 executing program 5: clock_gettime(0xa, 0x0) 04:43:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 123.341760][ T9398] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 123.350076][ T9398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fadvise64(r1, 0x0, 0x0, 0x4) 04:43:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 04:43:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x64010102}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:43:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 123.422057][ T9415] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 123.430267][ T9415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.513577][ T9432] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 123.521789][ T9432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:09 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:43:09 executing program 2: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000100)=0x5, 0x70, 0x0) 04:43:09 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 04:43:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x64010102}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 04:43:09 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 04:43:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fadvise64(r1, 0x0, 0x0, 0x4) 04:43:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 04:43:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000019c0)=@acquire={0x134, 0x17, 0x49, 0x0, 0x0, {{@in=@loopback}, @in=@multicast1, {@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) 04:43:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 04:43:09 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) [ 124.246442][ T9458] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 04:43:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000019c0)=@acquire={0x134, 0x17, 0x49, 0x0, 0x0, {{@in=@loopback}, @in=@multicast1, {@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) 04:43:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 04:43:10 executing program 0: unshare(0x40060400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 04:43:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 04:43:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000019c0)=@acquire={0x134, 0x17, 0x49, 0x0, 0x0, {{@in=@loopback}, @in=@multicast1, {@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) 04:43:10 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 04:43:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fadvise64(r1, 0x0, 0x0, 0x4) 04:43:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 04:43:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000280), 0xc) 04:43:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000019c0)=@acquire={0x134, 0x17, 0x49, 0x0, 0x0, {{@in=@loopback}, @in=@multicast1, {@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) 04:43:10 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) [ 125.130861][ T9500] loop3: detected capacity change from 0 to 1 04:43:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000280), 0xc) 04:43:10 executing program 0: unshare(0x40060400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 04:43:10 executing program 4: unshare(0x40060400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) [ 125.186325][ T9500] loop3: p2 < > p3 p4 [ 125.190760][ T9500] loop3: p2 size 2 extends beyond EOD, truncated 04:43:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f0000000040)={[{@grpquota}, {@sb}, {@dioread_lock}]}) 04:43:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fadvise64(r1, 0x0, 0x0, 0x4) 04:43:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000280), 0xc) [ 125.242317][ T9500] loop3: p3 start 225 is beyond EOD, truncated [ 125.248598][ T9500] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 125.281267][ T9536] loop1: detected capacity change from 0 to 4 04:43:11 executing program 0: unshare(0x40060400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 04:43:11 executing program 4: unshare(0x40060400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) [ 125.341680][ T9536] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) [ 125.386359][ T9561] loop3: detected capacity change from 0 to 1 [ 125.450078][ T9561] loop3: p2 < > p3 p4 [ 125.454368][ T9561] loop3: p2 size 2 extends beyond EOD, truncated [ 125.462079][ T9561] loop3: p3 start 225 is beyond EOD, truncated [ 125.468385][ T9561] loop3: p4 size 3657465856 extends beyond EOD, truncated 04:43:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 04:43:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000280), 0xc) 04:43:11 executing program 0: unshare(0x40060400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 04:43:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f0000000040)={[{@grpquota}, {@sb}, {@dioread_lock}]}) 04:43:11 executing program 4: unshare(0x40060400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/msr', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 04:43:11 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) [ 125.545994][ T1040] loop3: p2 < > p3 p4 [ 125.550187][ T1040] loop3: p2 size 2 extends beyond EOD, truncated [ 125.557315][ T9594] 9pnet: Could not find request transport: f [ 125.575003][ T9601] 9pnet: Could not find request transport: f [ 125.580208][ T9604] loop1: detected capacity change from 0 to 4 [ 125.587307][ T1040] loop3: p3 start 225 is beyond EOD, truncated 04:43:11 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) 04:43:11 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) [ 125.593473][ T1040] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 125.607731][ T9604] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) 04:43:11 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) 04:43:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 04:43:11 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) 04:43:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000200000025000000", 0x1c) [ 125.638675][ T9617] 9pnet: Could not find request transport: f [ 125.653645][ T9616] 9pnet: Could not find request transport: f [ 125.670227][ T9619] loop3: detected capacity change from 0 to 1 [ 125.686619][ T9623] 9pnet: Could not find request transport: f [ 125.700606][ T9634] 9pnet: Could not find request transport: f [ 125.733908][ T9619] loop3: p2 < > p3 p4 [ 125.738489][ T9619] loop3: p2 size 2 extends beyond EOD, truncated [ 125.746615][ T9619] loop3: p3 start 225 is beyond EOD, truncated [ 125.752810][ T9619] loop3: p4 size 3657465856 extends beyond EOD, truncated 04:43:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 04:43:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f0000000040)={[{@grpquota}, {@sb}, {@dioread_lock}]}) 04:43:11 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) 04:43:11 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) 04:43:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000200000025000000", 0x1c) 04:43:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 04:43:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000200000025000000", 0x1c) 04:43:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) [ 125.873533][ T9661] loop1: detected capacity change from 0 to 4 [ 125.883181][ T9664] loop3: detected capacity change from 0 to 1 [ 125.885514][ T9663] 9pnet: Could not find request transport: f [ 125.899191][ T9661] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) [ 125.905826][ T9660] 9pnet: Could not find request transport: f 04:43:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:43:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f0000000040)={[{@grpquota}, {@sb}, {@dioread_lock}]}) 04:43:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000200000025000000", 0x1c) [ 125.937203][ T9664] loop3: p2 < > p3 p4 [ 125.941623][ T9664] loop3: p2 size 2 extends beyond EOD, truncated [ 125.968699][ T9664] loop3: p3 start 225 is beyond EOD, truncated [ 125.974968][ T9664] loop3: p4 size 3657465856 extends beyond EOD, truncated 04:43:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) [ 125.990149][ T9685] loop1: detected capacity change from 0 to 4 [ 126.010015][ T9685] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) 04:43:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 04:43:11 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:43:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:43:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 04:43:11 executing program 1: mq_notify(0xffffffffffffffff, 0xfffffffffffffffe) 04:43:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 04:43:11 executing program 1: mq_notify(0xffffffffffffffff, 0xfffffffffffffffe) 04:43:11 executing program 1: mq_notify(0xffffffffffffffff, 0xfffffffffffffffe) [ 126.161660][ T9715] loop3: detected capacity change from 0 to 1 [ 126.201383][ T9715] loop3: p2 < > p3 p4 04:43:11 executing program 1: mq_notify(0xffffffffffffffff, 0xfffffffffffffffe) 04:43:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:43:11 executing program 0: io_uring_setup(0x10003ea8, &(0x7f00000005c0)={0x0, 0x100000, 0x19}) 04:43:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) [ 126.205973][ T9715] loop3: p2 size 2 extends beyond EOD, truncated [ 126.216226][ T9715] loop3: p3 start 225 is beyond EOD, truncated [ 126.222455][ T9715] loop3: p4 size 3657465856 extends beyond EOD, truncated 04:43:12 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x1b, 0x8}}) 04:43:12 executing program 0: io_uring_setup(0x10003ea8, &(0x7f00000005c0)={0x0, 0x100000, 0x19}) 04:43:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:43:12 executing program 3: r0 = fsopen(&(0x7f0000000140)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:43:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1eb7, &(0x7f0000000740), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r1, 0x780c, 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000000c0)=""/51, &(0x7f0000000140)=0x33) 04:43:12 executing program 0: io_uring_setup(0x10003ea8, &(0x7f00000005c0)={0x0, 0x100000, 0x19}) 04:43:12 executing program 3: r0 = fsopen(&(0x7f0000000140)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:43:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000000c0)=""/51, &(0x7f0000000140)=0x33) 04:43:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}]}, 0x40}}, 0x0) 04:43:12 executing program 0: io_uring_setup(0x10003ea8, &(0x7f00000005c0)={0x0, 0x100000, 0x19}) 04:43:12 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:43:12 executing program 3: r0 = fsopen(&(0x7f0000000140)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:43:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000000c0)=""/51, &(0x7f0000000140)=0x33) 04:43:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1eb7, &(0x7f0000000740), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r1, 0x780c, 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}]}, 0x40}}, 0x0) 04:43:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1eb7, &(0x7f0000000740), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r1, 0x780c, 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 3: r0 = fsopen(&(0x7f0000000140)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:43:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000000c0)=""/51, &(0x7f0000000140)=0x33) 04:43:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xa, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}]}, 0x40}}, 0x0) 04:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xa, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000280)="8d31e183156939000000f2377f18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b08c4829b4b43353c485f8bb20000000000000000000000000000006fd7ba80450aef2ac03a02414eb9413e38148c547c1ea52fdae4e411ed7a4157d5d8d8fc2f348000b43d6c6b7ede16e09034dbee99bbcf9ae5bd22b7a08bccee036d710e72fc5785078968b45c3bf693689ea4c11bb529aa6bef958cce066caf2be33188be7c7e8f6dbca7dbd81465be6ad99f4b2235f99256a98b0dc8b9c4f9a919fb2885789196337c6d84a94eb6d5865652c15d2ac78f248034412c56649dcda2d682cde236fe008ed9bbd6796ab9db06c1c1a04f9b87e5938cf8504122311f156b4468d3fe7d689f7f9c77c4c80f14f56cb4cdeb989e5a5bca1ade9c5100fa8e59"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 126.629113][ T9829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.638379][ T9829] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 126.646458][ T9829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}]}, 0x40}}, 0x0) 04:43:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0xa01, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1eb7, &(0x7f0000000740), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r1, 0x780c, 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xa, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1eb7, &(0x7f0000000740), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r1, 0x780c, 0x0, 0x0, 0x0, 0x0) [ 126.712190][ T9837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.721458][ T9837] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 126.729541][ T9837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0xa01, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xa, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 126.805582][ T9854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.814816][ T9854] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 126.822939][ T9854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0xa01, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1eb7, &(0x7f0000000740), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r1, 0x780c, 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0xa01, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 04:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 126.901939][ T9865] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 04:43:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) 04:43:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1eb7, &(0x7f0000000740), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000500)=r3, 0x1) io_uring_enter(r1, 0x780c, 0x0, 0x0, 0x0, 0x0) 04:43:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:12 executing program 4: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 04:43:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) 04:43:13 executing program 4: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 04:43:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) 04:43:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 04:43:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) 04:43:13 executing program 4: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 04:43:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 04:43:13 executing program 4: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 04:43:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) [ 127.756368][ T9923] sit0: mtu less than device minimum 04:43:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) [ 127.806806][ T9933] sit0: mtu less than device minimum 04:43:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 04:43:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) 04:43:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 04:43:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) [ 128.622896][ T9963] sit0: mtu less than device minimum [ 128.658924][ T9974] sit0: mtu less than device minimum 04:43:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:15 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) 04:43:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e06000000eb0600000000000400"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 04:43:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:15 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) 04:43:15 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) 04:43:15 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) 04:43:15 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) 04:43:15 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) 04:43:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="450700000006c70070284a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:43:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:16 executing program 0: syz_io_uring_setup(0x182c, &(0x7f0000000080)={0x0, 0x469e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002280)=[{{&(0x7f00000000c0)=@in={0xa, 0x4e20}, 0x80, 0x0}}], 0x1, 0x0) 04:43:16 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) 04:43:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="450700000006c70070284a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:43:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 04:43:16 executing program 5: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:16 executing program 1: unshare(0x2a000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 04:43:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="450700000006c70070284a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:43:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="450700000006c70070284a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:43:16 executing program 0: syz_io_uring_setup(0x182c, &(0x7f0000000080)={0x0, 0x469e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002280)=[{{&(0x7f00000000c0)=@in={0xa, 0x4e20}, 0x80, 0x0}}], 0x1, 0x0) 04:43:16 executing program 1: unshare(0x2a000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 04:43:16 executing program 0: syz_io_uring_setup(0x182c, &(0x7f0000000080)={0x0, 0x469e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002280)=[{{&(0x7f00000000c0)=@in={0xa, 0x4e20}, 0x80, 0x0}}], 0x1, 0x0) 04:43:16 executing program 5: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:16 executing program 1: unshare(0x2a000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 04:43:16 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000880)=""/94, 0x5e}], 0x2, &(0x7f0000002e40)=[{&(0x7f0000000940)=""/34, 0x22}, {0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:43:16 executing program 0: syz_io_uring_setup(0x182c, &(0x7f0000000080)={0x0, 0x469e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002280)=[{{&(0x7f00000000c0)=@in={0xa, 0x4e20}, 0x80, 0x0}}], 0x1, 0x0) 04:43:16 executing program 3: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:16 executing program 4: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:16 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0xaa, 0x78}, 0x20) 04:43:16 executing program 1: unshare(0x2a000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 04:43:16 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000880)=""/94, 0x5e}], 0x2, &(0x7f0000002e40)=[{&(0x7f0000000940)=""/34, 0x22}, {0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:43:17 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0xaa, 0x78}, 0x20) 04:43:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 04:43:17 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000880)=""/94, 0x5e}], 0x2, &(0x7f0000002e40)=[{&(0x7f0000000940)=""/34, 0x22}, {0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:43:17 executing program 5: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 04:43:17 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0xaa, 0x78}, 0x20) 04:43:17 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/53, 0x35}, {&(0x7f0000000880)=""/94, 0x5e}], 0x2, &(0x7f0000002e40)=[{&(0x7f0000000940)=""/34, 0x22}, {0x0}, {&(0x7f0000000a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:43:17 executing program 3: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:17 executing program 4: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:17 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0xaa, 0x78}, 0x20) 04:43:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 04:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}}, 0x0) 04:43:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4e5cce5c30007b16bb71e9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 04:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}}, 0x0) 04:43:17 executing program 5: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:17 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0x43000000) 04:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}}, 0x0) 04:43:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4e5cce5c30007b16bb71e9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:17 executing program 3: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:17 executing program 4: r0 = io_uring_setup(0x3543, &(0x7f00000009c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xd60ae) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x4369d) close_range(r0, 0xffffffffffffffff, 0x0) 04:43:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4e5cce5c30007b16bb71e9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}}, 0x0) 04:43:17 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0x43000000) 04:43:17 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="74804571500dd6297fa3e2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:43:17 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0x43000000) 04:43:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4e5cce5c30007b16bb71e9"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="74804571500dd6297fa3e2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:43:17 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000180), 0x43000000) 04:43:17 executing program 5: r0 = inotify_init1(0x0) fallocate(r0, 0x50, 0x0, 0x7) 04:43:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="00007c37a54ea06dad000000000004995be35a02641988187094e7b106b0970200000000000000d390677f114b655ef5f016639ec6a8f62d470700", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:43:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="74804571500dd6297fa3e2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:43:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 5: r0 = inotify_init1(0x0) fallocate(r0, 0x50, 0x0, 0x7) 04:43:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="00007c37a54ea06dad000000000004995be35a02641988187094e7b106b0970200000000000000d390677f114b655ef5f016639ec6a8f62d470700", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:43:17 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="74804571500dd6297fa3e2"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 04:43:17 executing program 5: r0 = inotify_init1(0x0) fallocate(r0, 0x50, 0x0, 0x7) 04:43:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r2}) 04:43:17 executing program 5: r0 = inotify_init1(0x0) fallocate(r0, 0x50, 0x0, 0x7) 04:43:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 04:43:17 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)={0x501043}, &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:43:17 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 04:43:17 executing program 4: r0 = fork() migrate_pages(r0, 0x7, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x10001) 04:43:17 executing program 5: clock_getres(0x9, 0x0) 04:43:20 executing program 4: r0 = fork() migrate_pages(r0, 0x7, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x10001) 04:43:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="00007c37a54ea06dad000000000004995be35a02641988187094e7b106b0970200000000000000d390677f114b655ef5f016639ec6a8f62d470700", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:43:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 04:43:20 executing program 5: clock_getres(0x9, 0x0) 04:43:20 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)={0x501043}, &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:43:20 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 04:43:20 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 04:43:20 executing program 5: clock_getres(0x9, 0x0) 04:43:20 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)={0x501043}, &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:43:20 executing program 4: r0 = fork() migrate_pages(r0, 0x7, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x10001) 04:43:20 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 04:43:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 04:43:20 executing program 4: r0 = fork() migrate_pages(r0, 0x7, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x10001) 04:43:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="00007c37a54ea06dad000000000004995be35a02641988187094e7b106b0970200000000000000d390677f114b655ef5f016639ec6a8f62d470700", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:43:23 executing program 0: io_setup(0x1, &(0x7f0000002880)=0x0) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000002700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:43:23 executing program 1: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)={0x501043}, &(0x7f0000000280)='./file0\x00', 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:43:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x4}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 04:43:23 executing program 5: clock_getres(0x9, 0x0) 04:43:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 04:43:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 04:43:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 04:43:26 executing program 0: io_setup(0x1, &(0x7f0000002880)=0x0) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000002700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:43:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 04:43:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semctl$IPC_RMID(0x0, 0x0, 0x10) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000004680)=[{}], 0x1, 0x0) 04:43:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 04:43:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 04:43:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000002c0)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "826d0379be46de91f4ddc1094017027effbb61"}) 04:43:26 executing program 1: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000786) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 04:43:26 executing program 0: io_setup(0x1, &(0x7f0000002880)=0x0) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000002700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:43:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000002c0)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "826d0379be46de91f4ddc1094017027effbb61"}) 04:43:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000002c0)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "826d0379be46de91f4ddc1094017027effbb61"}) 04:43:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 04:43:27 executing program 1: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000786) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 0: io_setup(0x1, &(0x7f0000002880)=0x0) pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000002700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:43:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000002c0)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "826d0379be46de91f4ddc1094017027effbb61"}) 04:43:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376ef8e12f88c591200ef8b4b27490d3d1c", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 1: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000786) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 04:43:27 executing program 4: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:27 executing program 1: mknod(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000786) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 04:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@generic}) 04:43:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376ef8e12f88c591200ef8b4b27490d3d1c", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 4: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 5: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 04:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@generic}) 04:43:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)=[{&(0x7f0000000040)={0xdc, 0x0, 0x0, 0x0, 0x0, "", [@generic="1a9224d5a39a7d9925f9061d74726220ed149f0d02cf2d4db063f369d0dd0d298da58e19ac381ab2b1f7f9d07fbf8b058974b1b2279e6a3f95985f6e5710e1b4028ff2757f0a07c3b7b514fe24b8a9d90774502965bf7771bbf342dad00eddefe5448cf1b235ea01eab76c6efb53279cad1c628b47aa56231e8f800e511a148150906cdcc54e4b7b5fcdcb1eb5539145960caa15a4ddcf42ec0259cd4af62cd4a8194b83aece16a16a24e64f8163451f2157bcc8f38dc72d24d86adf2892ebe954d499713f", @typed={0x4}]}, 0xdc}, {&(0x7f0000000140)={0x438, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x2d1, 0x0, 0x0, 0x1, [@generic="ec977a8c57a316bc841a3993c2fc48e5bbde29c3a58e6f900ee59b865b3efba60b43b3587742ad66a111380a9643a66bcb9c2e63589b1301146bf580c2428f014594adae676240fdeddcbae76280077e492dd6bd2260be369e5db55d1403816bf7f639484c0f1d103a8b80c0be5fdb7485ec776c479d54dc874aeb9bbddd5bc3d920c70e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="67330af36a69ed4a92ccb0e8cc44de69cf8eb3de47043ccf2ee2d3a433c4ca359c7d521f7ef7f716f6ccab916dc007203e00cdd8024ea562cb98f7f91ec8b5cdd1b8b5e3b81355660e7a2caf103011dc5728b3d5c6a51d4fee329964280decc7e5e8def277f12f11b04a4d3ecff335d004ea457eee916d25643885e8e1409584dffa10057916ea1ff52d8373811853d26e380d41da09443a742e329ead4aa9e7", @generic="bba35cdf3add2404f0963581cc0d76210280948ec512bc4ff6f7a11838404e277b8149000fb82231fb25cf8ea21f4a", @generic="670f3ba2ecaa8d8f98b7a420ffc43c1a72353d6ae2383da28c6b6b56feb58ebf3cc5239cd33494130ae9559f66dbe023fb18300abae95d44e71ba0f38ed0b810ccf535f4e8efcf774c532f84e310046eb4e0011e7a5e3271fee380892dc3e92b280d9bf4c50f9893c68e52176bd476f14ed25431e239611e0517373017d7d63a75dc49f4d5a851877b0f396e431108a960175d0c2fba7e83c5ebf6b7263d51b8d2dddd422ad57e45f98d312bd429f82b4afebd3c61edb00b0c55eca53615cadb6e49d78a668e84e720288fe488d007b9512b", @generic="9d41cf327c819df45a446a61b793a3cdd9a7df83644dc592ad5df593731f49ff54ca824f442ef4c468610f444548f474015abeca5dfe322e2fd7ae2da50ae2ad2f5ee506db640ac210fd46b1b5dba8367f67a1fa287e6c6b69aa0f827f5425e267e1437b6d29538d4295c7867b20af53e8bf1a6748d9d691eb851524d076a0ecdf2818c45c7040bf6f90c42c14bb76a366d69fb99b385c1078af85e9"]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x119, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="60870292c6ae2075b9de7b055dca5954ad67576d6e52ee63372dacbd345b69274bd5c0db33b3a4cac17d1fcb8afd4c01fdb1a75c04f8ff29fc313c8c848e808aef192fcf5473c6244b264de3b7ae2ea0520e4719a4ef5d629cc9da25bb6ce328a0470dd130d8bc247a953e35", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x51, 0x0, 0x0, 0x0, @binary="1d9f3a64cda6d8b88094e4213288986867d4b3783299d573ca12a065005fa40c755eae3f466e9a6982da2a9d007e3cec2d7ee787076234716606bf0b6389ac27c52704c8506952ef451faf54be"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="991525c7e8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}]}, 0x438}, {&(0x7f0000000580)={0x1a0, 0x0, 0x0, 0x0, 0x0, "", [@generic="79384aa3415ce373a0f179198c92d6dc49dc68f724b83c54642453336345b6d835fbe41d3d639b0fa2b2aff0c17798db23a5ece64498fb49606aa1ebc4d0da7a166043a4ad51d658b6c2711c51e26e91993d9e3653423365f187526588bed0a2a145289b2f2f4413036a58066263182fb0c8f394a31e95f4824a63471b99106d0ee675445492e25e318f4e57be1df899c94a68aabbc3a6378fcfe817af9fb174dd84ee6456b01ce15843a25adf0cd7e69195e224b8805e5556abd721fb3020d0bcfb2cbb392b0700b931b32b0a681d13c384b92db5fd1b5321da516286ff78f73c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x51, 0x0, 0x0, 0x1, [@generic="dbe8d602a4f7eec43be00f43677cc3c0839a7e38d21e708efc3098d7f7fe24c2d5a3bff8301e3a14436ba7abaf19bea8d568a8336d7033b12a18b4de680f10f6285dcd0e7145ff601d", @typed={0x4}]}, @nested={0x31, 0x0, 0x0, 0x1, [@generic="821f7edc15dcbac60e63a151b5416c381b79522a30e76ab7afa773b41b1d0d12774253c1d6ef2685cc4d417c02"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1a0}, {&(0x7f00000018c0)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x85, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="83acde6afd76d17692db9f35f329fd90e97e995316a5178d8e63bf9a29329f168fda298f5402e86a8dbb656b8a41ae41c7a5f6d51b3c1111668d0b55aee2e0d2c7a839b1c92b2b225b6b37eb2dbbed0c35e7ff84cc0e94f6e03ed66ef27060a8704fce2972000feb743e6255caf6241e4dce3a9b48"]}]}, 0x98}, {&(0x7f0000000800)={0xe8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8b5eb5554bb8", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1e69ae77aa2afbde8f042d4ac9a128f087a1b6fe65ae4a20af138d362ad6360797fea6eb7ab0cf9eb4eb1dbdb6c75842ef484ece2e322732105858689c3c2c3dbf5421a8978d0cbf06af252a4c23a9a154cfd6cbb998ccddadedb7584344d744e375dc3acc14bade63c6e88e6b988ab40f326c150d21acc6421041c5c805e356a3d1de5c4b9317716bda9259c22efb179bf833adf38258224ada46634d673d936553105252f00222d864745df06b3fc89778873d8253e816157e49"]}, 0xe8}, {&(0x7f0000009bc0)={0x690, 0x19, 0x1, 0x0, 0x0, "", [@nested={0x680, 0x0, 0x0, 0x1, [@generic="e166e7ae3a68caf478d454d5cfecfc550939aa06c5c06ff37633356ce3afd709e81bb5888b39fb3f93efc5fe6087de70f5aef46713a1d4b6310a66af0207db3472c05a4c1ac804ddc6f8e1ae16207b6cd1cba4a4461be6d8de6bb954c9773217593690a77abe3a06bf30684b7388c887c571a770e0cd74", @generic="9fde60a90ad7832e23541127f561e757a2df01c0f3e26f9a43dd3d4eca7f55f4611b65b75b1094d25d93a433a729b2aabeca6f7809aa3d155e7d36fabcae05717a3a834c52ed6d1cc86104e7420eb64572423425e884b8a07265c8f36b14067e3275275861c7abe5c97935c5046f2253a34b68", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="8ea996f9f65110ac26f2598e0f57d34bb57489f1380bc8cebd7c960efcc42da35abbf1684cea0b6d2b87d3ce20c39729e644cb5bcb8dc283a7720cbd5a56f6648d2337e3a5f4ddc3855e7d8afbc223dc064ff73671af1304c52a633490b2f9c7a9547a7f9e229043d3db1403a17f638c8db28deef7e7cdd97d5f9b44009a4dcf3ac1cb990522c2e1a8fa5dc19b5f3b3a7474fa49a4a01d3612e2857c504c615b05453f063426fe13e94bd4bb7f02427542015e2aaeb297a802ab3c44c2d2528f3a5808b595f0cd218ed2", @generic="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"]}]}, 0x690}], 0x6}, 0x0) 04:43:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376ef8e12f88c591200ef8b4b27490d3d1c", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 4: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) [ 141.670835][T10617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10617 comm=syz-executor.1 [ 141.683668][T10617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10617 comm=syz-executor.1 [ 141.696558][T10617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10617 comm=syz-executor.1 04:43:27 executing program 5: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 04:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updsa={0x128, 0x1a, 0x3, 0x0, 0x0, {{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@lastused={0xc}, @lifetime_val={0x24}, @replay_thresh={0x8}]}, 0x128}}, 0x0) 04:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@generic}) 04:43:27 executing program 4: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) [ 141.709588][T10617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10617 comm=syz-executor.1 [ 141.722361][T10617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10617 comm=syz-executor.1 04:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@generic}) 04:43:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376ef8e12f88c591200ef8b4b27490d3d1c", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 04:43:27 executing program 5: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='source', 0x0) 04:43:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)=[{&(0x7f0000000040)={0xdc, 0x0, 0x0, 0x0, 0x0, "", [@generic="1a9224d5a39a7d9925f9061d74726220ed149f0d02cf2d4db063f369d0dd0d298da58e19ac381ab2b1f7f9d07fbf8b058974b1b2279e6a3f95985f6e5710e1b4028ff2757f0a07c3b7b514fe24b8a9d90774502965bf7771bbf342dad00eddefe5448cf1b235ea01eab76c6efb53279cad1c628b47aa56231e8f800e511a148150906cdcc54e4b7b5fcdcb1eb5539145960caa15a4ddcf42ec0259cd4af62cd4a8194b83aece16a16a24e64f8163451f2157bcc8f38dc72d24d86adf2892ebe954d499713f", @typed={0x4}]}, 0xdc}, {&(0x7f0000000140)={0x438, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x2d1, 0x0, 0x0, 0x1, [@generic="ec977a8c57a316bc841a3993c2fc48e5bbde29c3a58e6f900ee59b865b3efba60b43b3587742ad66a111380a9643a66bcb9c2e63589b1301146bf580c2428f014594adae676240fdeddcbae76280077e492dd6bd2260be369e5db55d1403816bf7f639484c0f1d103a8b80c0be5fdb7485ec776c479d54dc874aeb9bbddd5bc3d920c70e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="67330af36a69ed4a92ccb0e8cc44de69cf8eb3de47043ccf2ee2d3a433c4ca359c7d521f7ef7f716f6ccab916dc007203e00cdd8024ea562cb98f7f91ec8b5cdd1b8b5e3b81355660e7a2caf103011dc5728b3d5c6a51d4fee329964280decc7e5e8def277f12f11b04a4d3ecff335d004ea457eee916d25643885e8e1409584dffa10057916ea1ff52d8373811853d26e380d41da09443a742e329ead4aa9e7", @generic="bba35cdf3add2404f0963581cc0d76210280948ec512bc4ff6f7a11838404e277b8149000fb82231fb25cf8ea21f4a", @generic="670f3ba2ecaa8d8f98b7a420ffc43c1a72353d6ae2383da28c6b6b56feb58ebf3cc5239cd33494130ae9559f66dbe023fb18300abae95d44e71ba0f38ed0b810ccf535f4e8efcf774c532f84e310046eb4e0011e7a5e3271fee380892dc3e92b280d9bf4c50f9893c68e52176bd476f14ed25431e239611e0517373017d7d63a75dc49f4d5a851877b0f396e431108a960175d0c2fba7e83c5ebf6b7263d51b8d2dddd422ad57e45f98d312bd429f82b4afebd3c61edb00b0c55eca53615cadb6e49d78a668e84e720288fe488d007b9512b", @generic="9d41cf327c819df45a446a61b793a3cdd9a7df83644dc592ad5df593731f49ff54ca824f442ef4c468610f444548f474015abeca5dfe322e2fd7ae2da50ae2ad2f5ee506db640ac210fd46b1b5dba8367f67a1fa287e6c6b69aa0f827f5425e267e1437b6d29538d4295c7867b20af53e8bf1a6748d9d691eb851524d076a0ecdf2818c45c7040bf6f90c42c14bb76a366d69fb99b385c1078af85e9"]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x119, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="60870292c6ae2075b9de7b055dca5954ad67576d6e52ee63372dacbd345b69274bd5c0db33b3a4cac17d1fcb8afd4c01fdb1a75c04f8ff29fc313c8c848e808aef192fcf5473c6244b264de3b7ae2ea0520e4719a4ef5d629cc9da25bb6ce328a0470dd130d8bc247a953e35", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x51, 0x0, 0x0, 0x0, @binary="1d9f3a64cda6d8b88094e4213288986867d4b3783299d573ca12a065005fa40c755eae3f466e9a6982da2a9d007e3cec2d7ee787076234716606bf0b6389ac27c52704c8506952ef451faf54be"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="991525c7e8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}]}, 0x438}, {&(0x7f0000000580)={0x1a0, 0x0, 0x0, 0x0, 0x0, "", [@generic="79384aa3415ce373a0f179198c92d6dc49dc68f724b83c54642453336345b6d835fbe41d3d639b0fa2b2aff0c17798db23a5ece64498fb49606aa1ebc4d0da7a166043a4ad51d658b6c2711c51e26e91993d9e3653423365f187526588bed0a2a145289b2f2f4413036a58066263182fb0c8f394a31e95f4824a63471b99106d0ee675445492e25e318f4e57be1df899c94a68aabbc3a6378fcfe817af9fb174dd84ee6456b01ce15843a25adf0cd7e69195e224b8805e5556abd721fb3020d0bcfb2cbb392b0700b931b32b0a681d13c384b92db5fd1b5321da516286ff78f73c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x51, 0x0, 0x0, 0x1, [@generic="dbe8d602a4f7eec43be00f43677cc3c0839a7e38d21e708efc3098d7f7fe24c2d5a3bff8301e3a14436ba7abaf19bea8d568a8336d7033b12a18b4de680f10f6285dcd0e7145ff601d", @typed={0x4}]}, @nested={0x31, 0x0, 0x0, 0x1, [@generic="821f7edc15dcbac60e63a151b5416c381b79522a30e76ab7afa773b41b1d0d12774253c1d6ef2685cc4d417c02"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1a0}, {&(0x7f00000018c0)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x85, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="83acde6afd76d17692db9f35f329fd90e97e995316a5178d8e63bf9a29329f168fda298f5402e86a8dbb656b8a41ae41c7a5f6d51b3c1111668d0b55aee2e0d2c7a839b1c92b2b225b6b37eb2dbbed0c35e7ff84cc0e94f6e03ed66ef27060a8704fce2972000feb743e6255caf6241e4dce3a9b48"]}]}, 0x98}, {&(0x7f0000000800)={0xe8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8b5eb5554bb8", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1e69ae77aa2afbde8f042d4ac9a128f087a1b6fe65ae4a20af138d362ad6360797fea6eb7ab0cf9eb4eb1dbdb6c75842ef484ece2e322732105858689c3c2c3dbf5421a8978d0cbf06af252a4c23a9a154cfd6cbb998ccddadedb7584344d744e375dc3acc14bade63c6e88e6b988ab40f326c150d21acc6421041c5c805e356a3d1de5c4b9317716bda9259c22efb179bf833adf38258224ada46634d673d936553105252f00222d864745df06b3fc89778873d8253e816157e49"]}, 0xe8}, {&(0x7f0000009bc0)={0x690, 0x19, 0x1, 0x0, 0x0, "", [@nested={0x680, 0x0, 0x0, 0x1, [@generic="e166e7ae3a68caf478d454d5cfecfc550939aa06c5c06ff37633356ce3afd709e81bb5888b39fb3f93efc5fe6087de70f5aef46713a1d4b6310a66af0207db3472c05a4c1ac804ddc6f8e1ae16207b6cd1cba4a4461be6d8de6bb954c9773217593690a77abe3a06bf30684b7388c887c571a770e0cd74", @generic="9fde60a90ad7832e23541127f561e757a2df01c0f3e26f9a43dd3d4eca7f55f4611b65b75b1094d25d93a433a729b2aabeca6f7809aa3d155e7d36fabcae05717a3a834c52ed6d1cc86104e7420eb64572423425e884b8a07265c8f36b14067e3275275861c7abe5c97935c5046f2253a34b68", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="8ea996f9f65110ac26f2598e0f57d34bb57489f1380bc8cebd7c960efcc42da35abbf1684cea0b6d2b87d3ce20c39729e644cb5bcb8dc283a7720cbd5a56f6648d2337e3a5f4ddc3855e7d8afbc223dc064ff73671af1304c52a633490b2f9c7a9547a7f9e229043d3db1403a17f638c8db28deef7e7cdd97d5f9b44009a4dcf3ac1cb990522c2e1a8fa5dc19b5f3b3a7474fa49a4a01d3612e2857c504c615b05453f063426fe13e94bd4bb7f02427542015e2aaeb297a802ab3c44c2d2528f3a5808b595f0cd218ed2", @generic="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"]}]}, 0x690}], 0x6}, 0x0) 04:43:27 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updsa={0x128, 0x1a, 0x3, 0x0, 0x0, {{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@lastused={0xc}, @lifetime_val={0x24}, @replay_thresh={0x8}]}, 0x128}}, 0x0) 04:43:27 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) keyctl$clear(0x2, 0xffffffffffffffff) 04:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) [ 141.852465][T10617] __nla_validate_parse: 2 callbacks suppressed [ 141.852478][T10617] netlink: 1652 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) [ 141.923094][T10662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10662 comm=syz-executor.1 [ 141.935929][T10662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10662 comm=syz-executor.1 [ 141.948742][T10662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10662 comm=syz-executor.1 04:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updsa={0x128, 0x1a, 0x3, 0x0, 0x0, {{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@lastused={0xc}, @lifetime_val={0x24}, @replay_thresh={0x8}]}, 0x128}}, 0x0) 04:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 04:43:27 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updsa={0x128, 0x1a, 0x3, 0x0, 0x0, {{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@lastused={0xc}, @lifetime_val={0x24}, @replay_thresh={0x8}]}, 0x128}}, 0x0) 04:43:27 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) keyctl$clear(0x2, 0xffffffffffffffff) [ 141.961525][T10662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10662 comm=syz-executor.1 [ 141.974319][T10662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10662 comm=syz-executor.1 04:43:27 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:43:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)=[{&(0x7f0000000040)={0xdc, 0x0, 0x0, 0x0, 0x0, "", [@generic="1a9224d5a39a7d9925f9061d74726220ed149f0d02cf2d4db063f369d0dd0d298da58e19ac381ab2b1f7f9d07fbf8b058974b1b2279e6a3f95985f6e5710e1b4028ff2757f0a07c3b7b514fe24b8a9d90774502965bf7771bbf342dad00eddefe5448cf1b235ea01eab76c6efb53279cad1c628b47aa56231e8f800e511a148150906cdcc54e4b7b5fcdcb1eb5539145960caa15a4ddcf42ec0259cd4af62cd4a8194b83aece16a16a24e64f8163451f2157bcc8f38dc72d24d86adf2892ebe954d499713f", @typed={0x4}]}, 0xdc}, {&(0x7f0000000140)={0x438, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x2d1, 0x0, 0x0, 0x1, [@generic="ec977a8c57a316bc841a3993c2fc48e5bbde29c3a58e6f900ee59b865b3efba60b43b3587742ad66a111380a9643a66bcb9c2e63589b1301146bf580c2428f014594adae676240fdeddcbae76280077e492dd6bd2260be369e5db55d1403816bf7f639484c0f1d103a8b80c0be5fdb7485ec776c479d54dc874aeb9bbddd5bc3d920c70e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="67330af36a69ed4a92ccb0e8cc44de69cf8eb3de47043ccf2ee2d3a433c4ca359c7d521f7ef7f716f6ccab916dc007203e00cdd8024ea562cb98f7f91ec8b5cdd1b8b5e3b81355660e7a2caf103011dc5728b3d5c6a51d4fee329964280decc7e5e8def277f12f11b04a4d3ecff335d004ea457eee916d25643885e8e1409584dffa10057916ea1ff52d8373811853d26e380d41da09443a742e329ead4aa9e7", @generic="bba35cdf3add2404f0963581cc0d76210280948ec512bc4ff6f7a11838404e277b8149000fb82231fb25cf8ea21f4a", @generic="670f3ba2ecaa8d8f98b7a420ffc43c1a72353d6ae2383da28c6b6b56feb58ebf3cc5239cd33494130ae9559f66dbe023fb18300abae95d44e71ba0f38ed0b810ccf535f4e8efcf774c532f84e310046eb4e0011e7a5e3271fee380892dc3e92b280d9bf4c50f9893c68e52176bd476f14ed25431e239611e0517373017d7d63a75dc49f4d5a851877b0f396e431108a960175d0c2fba7e83c5ebf6b7263d51b8d2dddd422ad57e45f98d312bd429f82b4afebd3c61edb00b0c55eca53615cadb6e49d78a668e84e720288fe488d007b9512b", @generic="9d41cf327c819df45a446a61b793a3cdd9a7df83644dc592ad5df593731f49ff54ca824f442ef4c468610f444548f474015abeca5dfe322e2fd7ae2da50ae2ad2f5ee506db640ac210fd46b1b5dba8367f67a1fa287e6c6b69aa0f827f5425e267e1437b6d29538d4295c7867b20af53e8bf1a6748d9d691eb851524d076a0ecdf2818c45c7040bf6f90c42c14bb76a366d69fb99b385c1078af85e9"]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x119, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="60870292c6ae2075b9de7b055dca5954ad67576d6e52ee63372dacbd345b69274bd5c0db33b3a4cac17d1fcb8afd4c01fdb1a75c04f8ff29fc313c8c848e808aef192fcf5473c6244b264de3b7ae2ea0520e4719a4ef5d629cc9da25bb6ce328a0470dd130d8bc247a953e35", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x51, 0x0, 0x0, 0x0, @binary="1d9f3a64cda6d8b88094e4213288986867d4b3783299d573ca12a065005fa40c755eae3f466e9a6982da2a9d007e3cec2d7ee787076234716606bf0b6389ac27c52704c8506952ef451faf54be"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="991525c7e8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}]}, 0x438}, {&(0x7f0000000580)={0x1a0, 0x0, 0x0, 0x0, 0x0, "", [@generic="79384aa3415ce373a0f179198c92d6dc49dc68f724b83c54642453336345b6d835fbe41d3d639b0fa2b2aff0c17798db23a5ece64498fb49606aa1ebc4d0da7a166043a4ad51d658b6c2711c51e26e91993d9e3653423365f187526588bed0a2a145289b2f2f4413036a58066263182fb0c8f394a31e95f4824a63471b99106d0ee675445492e25e318f4e57be1df899c94a68aabbc3a6378fcfe817af9fb174dd84ee6456b01ce15843a25adf0cd7e69195e224b8805e5556abd721fb3020d0bcfb2cbb392b0700b931b32b0a681d13c384b92db5fd1b5321da516286ff78f73c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x51, 0x0, 0x0, 0x1, [@generic="dbe8d602a4f7eec43be00f43677cc3c0839a7e38d21e708efc3098d7f7fe24c2d5a3bff8301e3a14436ba7abaf19bea8d568a8336d7033b12a18b4de680f10f6285dcd0e7145ff601d", @typed={0x4}]}, @nested={0x31, 0x0, 0x0, 0x1, [@generic="821f7edc15dcbac60e63a151b5416c381b79522a30e76ab7afa773b41b1d0d12774253c1d6ef2685cc4d417c02"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1a0}, {&(0x7f00000018c0)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x85, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="83acde6afd76d17692db9f35f329fd90e97e995316a5178d8e63bf9a29329f168fda298f5402e86a8dbb656b8a41ae41c7a5f6d51b3c1111668d0b55aee2e0d2c7a839b1c92b2b225b6b37eb2dbbed0c35e7ff84cc0e94f6e03ed66ef27060a8704fce2972000feb743e6255caf6241e4dce3a9b48"]}]}, 0x98}, {&(0x7f0000000800)={0xe8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8b5eb5554bb8", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1e69ae77aa2afbde8f042d4ac9a128f087a1b6fe65ae4a20af138d362ad6360797fea6eb7ab0cf9eb4eb1dbdb6c75842ef484ece2e322732105858689c3c2c3dbf5421a8978d0cbf06af252a4c23a9a154cfd6cbb998ccddadedb7584344d744e375dc3acc14bade63c6e88e6b988ab40f326c150d21acc6421041c5c805e356a3d1de5c4b9317716bda9259c22efb179bf833adf38258224ada46634d673d936553105252f00222d864745df06b3fc89778873d8253e816157e49"]}, 0xe8}, {&(0x7f0000009bc0)={0x690, 0x19, 0x1, 0x0, 0x0, "", [@nested={0x680, 0x0, 0x0, 0x1, [@generic="e166e7ae3a68caf478d454d5cfecfc550939aa06c5c06ff37633356ce3afd709e81bb5888b39fb3f93efc5fe6087de70f5aef46713a1d4b6310a66af0207db3472c05a4c1ac804ddc6f8e1ae16207b6cd1cba4a4461be6d8de6bb954c9773217593690a77abe3a06bf30684b7388c887c571a770e0cd74", @generic="9fde60a90ad7832e23541127f561e757a2df01c0f3e26f9a43dd3d4eca7f55f4611b65b75b1094d25d93a433a729b2aabeca6f7809aa3d155e7d36fabcae05717a3a834c52ed6d1cc86104e7420eb64572423425e884b8a07265c8f36b14067e3275275861c7abe5c97935c5046f2253a34b68", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="8ea996f9f65110ac26f2598e0f57d34bb57489f1380bc8cebd7c960efcc42da35abbf1684cea0b6d2b87d3ce20c39729e644cb5bcb8dc283a7720cbd5a56f6648d2337e3a5f4ddc3855e7d8afbc223dc064ff73671af1304c52a633490b2f9c7a9547a7f9e229043d3db1403a17f638c8db28deef7e7cdd97d5f9b44009a4dcf3ac1cb990522c2e1a8fa5dc19b5f3b3a7474fa49a4a01d3612e2857c504c615b05453f063426fe13e94bd4bb7f02427542015e2aaeb297a802ab3c44c2d2528f3a5808b595f0cd218ed2", @generic="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"]}]}, 0x690}], 0x6}, 0x0) 04:43:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 04:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) keyctl$clear(0x2, 0xffffffffffffffff) 04:43:27 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 142.090023][T10662] netlink: 1652 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 04:43:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 04:43:27 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) keyctl$clear(0x2, 0xffffffffffffffff) [ 142.152603][T10706] netlink: 1652 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)=[{&(0x7f0000000040)={0xdc, 0x0, 0x0, 0x0, 0x0, "", [@generic="1a9224d5a39a7d9925f9061d74726220ed149f0d02cf2d4db063f369d0dd0d298da58e19ac381ab2b1f7f9d07fbf8b058974b1b2279e6a3f95985f6e5710e1b4028ff2757f0a07c3b7b514fe24b8a9d90774502965bf7771bbf342dad00eddefe5448cf1b235ea01eab76c6efb53279cad1c628b47aa56231e8f800e511a148150906cdcc54e4b7b5fcdcb1eb5539145960caa15a4ddcf42ec0259cd4af62cd4a8194b83aece16a16a24e64f8163451f2157bcc8f38dc72d24d86adf2892ebe954d499713f", @typed={0x4}]}, 0xdc}, {&(0x7f0000000140)={0x438, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x2d1, 0x0, 0x0, 0x1, [@generic="ec977a8c57a316bc841a3993c2fc48e5bbde29c3a58e6f900ee59b865b3efba60b43b3587742ad66a111380a9643a66bcb9c2e63589b1301146bf580c2428f014594adae676240fdeddcbae76280077e492dd6bd2260be369e5db55d1403816bf7f639484c0f1d103a8b80c0be5fdb7485ec776c479d54dc874aeb9bbddd5bc3d920c70e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="67330af36a69ed4a92ccb0e8cc44de69cf8eb3de47043ccf2ee2d3a433c4ca359c7d521f7ef7f716f6ccab916dc007203e00cdd8024ea562cb98f7f91ec8b5cdd1b8b5e3b81355660e7a2caf103011dc5728b3d5c6a51d4fee329964280decc7e5e8def277f12f11b04a4d3ecff335d004ea457eee916d25643885e8e1409584dffa10057916ea1ff52d8373811853d26e380d41da09443a742e329ead4aa9e7", @generic="bba35cdf3add2404f0963581cc0d76210280948ec512bc4ff6f7a11838404e277b8149000fb82231fb25cf8ea21f4a", @generic="670f3ba2ecaa8d8f98b7a420ffc43c1a72353d6ae2383da28c6b6b56feb58ebf3cc5239cd33494130ae9559f66dbe023fb18300abae95d44e71ba0f38ed0b810ccf535f4e8efcf774c532f84e310046eb4e0011e7a5e3271fee380892dc3e92b280d9bf4c50f9893c68e52176bd476f14ed25431e239611e0517373017d7d63a75dc49f4d5a851877b0f396e431108a960175d0c2fba7e83c5ebf6b7263d51b8d2dddd422ad57e45f98d312bd429f82b4afebd3c61edb00b0c55eca53615cadb6e49d78a668e84e720288fe488d007b9512b", @generic="9d41cf327c819df45a446a61b793a3cdd9a7df83644dc592ad5df593731f49ff54ca824f442ef4c468610f444548f474015abeca5dfe322e2fd7ae2da50ae2ad2f5ee506db640ac210fd46b1b5dba8367f67a1fa287e6c6b69aa0f827f5425e267e1437b6d29538d4295c7867b20af53e8bf1a6748d9d691eb851524d076a0ecdf2818c45c7040bf6f90c42c14bb76a366d69fb99b385c1078af85e9"]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x119, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="60870292c6ae2075b9de7b055dca5954ad67576d6e52ee63372dacbd345b69274bd5c0db33b3a4cac17d1fcb8afd4c01fdb1a75c04f8ff29fc313c8c848e808aef192fcf5473c6244b264de3b7ae2ea0520e4719a4ef5d629cc9da25bb6ce328a0470dd130d8bc247a953e35", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x51, 0x0, 0x0, 0x0, @binary="1d9f3a64cda6d8b88094e4213288986867d4b3783299d573ca12a065005fa40c755eae3f466e9a6982da2a9d007e3cec2d7ee787076234716606bf0b6389ac27c52704c8506952ef451faf54be"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="991525c7e8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}]}, 0x438}, {&(0x7f0000000580)={0x1a0, 0x0, 0x0, 0x0, 0x0, "", [@generic="79384aa3415ce373a0f179198c92d6dc49dc68f724b83c54642453336345b6d835fbe41d3d639b0fa2b2aff0c17798db23a5ece64498fb49606aa1ebc4d0da7a166043a4ad51d658b6c2711c51e26e91993d9e3653423365f187526588bed0a2a145289b2f2f4413036a58066263182fb0c8f394a31e95f4824a63471b99106d0ee675445492e25e318f4e57be1df899c94a68aabbc3a6378fcfe817af9fb174dd84ee6456b01ce15843a25adf0cd7e69195e224b8805e5556abd721fb3020d0bcfb2cbb392b0700b931b32b0a681d13c384b92db5fd1b5321da516286ff78f73c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x51, 0x0, 0x0, 0x1, [@generic="dbe8d602a4f7eec43be00f43677cc3c0839a7e38d21e708efc3098d7f7fe24c2d5a3bff8301e3a14436ba7abaf19bea8d568a8336d7033b12a18b4de680f10f6285dcd0e7145ff601d", @typed={0x4}]}, @nested={0x31, 0x0, 0x0, 0x1, [@generic="821f7edc15dcbac60e63a151b5416c381b79522a30e76ab7afa773b41b1d0d12774253c1d6ef2685cc4d417c02"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1a0}, {&(0x7f00000018c0)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x85, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="83acde6afd76d17692db9f35f329fd90e97e995316a5178d8e63bf9a29329f168fda298f5402e86a8dbb656b8a41ae41c7a5f6d51b3c1111668d0b55aee2e0d2c7a839b1c92b2b225b6b37eb2dbbed0c35e7ff84cc0e94f6e03ed66ef27060a8704fce2972000feb743e6255caf6241e4dce3a9b48"]}]}, 0x98}, {&(0x7f0000000800)={0xe8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8b5eb5554bb8", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1e69ae77aa2afbde8f042d4ac9a128f087a1b6fe65ae4a20af138d362ad6360797fea6eb7ab0cf9eb4eb1dbdb6c75842ef484ece2e322732105858689c3c2c3dbf5421a8978d0cbf06af252a4c23a9a154cfd6cbb998ccddadedb7584344d744e375dc3acc14bade63c6e88e6b988ab40f326c150d21acc6421041c5c805e356a3d1de5c4b9317716bda9259c22efb179bf833adf38258224ada46634d673d936553105252f00222d864745df06b3fc89778873d8253e816157e49"]}, 0xe8}, {&(0x7f0000009bc0)={0x690, 0x19, 0x1, 0x0, 0x0, "", [@nested={0x680, 0x0, 0x0, 0x1, [@generic="e166e7ae3a68caf478d454d5cfecfc550939aa06c5c06ff37633356ce3afd709e81bb5888b39fb3f93efc5fe6087de70f5aef46713a1d4b6310a66af0207db3472c05a4c1ac804ddc6f8e1ae16207b6cd1cba4a4461be6d8de6bb954c9773217593690a77abe3a06bf30684b7388c887c571a770e0cd74", @generic="9fde60a90ad7832e23541127f561e757a2df01c0f3e26f9a43dd3d4eca7f55f4611b65b75b1094d25d93a433a729b2aabeca6f7809aa3d155e7d36fabcae05717a3a834c52ed6d1cc86104e7420eb64572423425e884b8a07265c8f36b14067e3275275861c7abe5c97935c5046f2253a34b68", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="8ea996f9f65110ac26f2598e0f57d34bb57489f1380bc8cebd7c960efcc42da35abbf1684cea0b6d2b87d3ce20c39729e644cb5bcb8dc283a7720cbd5a56f6648d2337e3a5f4ddc3855e7d8afbc223dc064ff73671af1304c52a633490b2f9c7a9547a7f9e229043d3db1403a17f638c8db28deef7e7cdd97d5f9b44009a4dcf3ac1cb990522c2e1a8fa5dc19b5f3b3a7474fa49a4a01d3612e2857c504c615b05453f063426fe13e94bd4bb7f02427542015e2aaeb297a802ab3c44c2d2528f3a5808b595f0cd218ed2", @generic="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"]}]}, 0x690}], 0x6}, 0x0) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 04:43:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x313a}], 0x1}}], 0x1, 0x0) 04:43:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 04:43:27 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)="c0505083d90bf2b8490741a4c03f5a4509aeca0c2a24cff745766a5cb165f95988d93215b03b352ef06c1d04b6fc2430f4ac6eb797b7621ae1cf53f641dbc408fae93ee39fe6c8508cd942cc0f5e8e0554eabb6301fd3cd00f8ec9bf2ddcc94ba7e7b6f70feeac12cac6edcad5bc62703f6d5fceee234c4a1a74df2b149376befd2f549726920f1d05bd39d0cebdb16662cbe744504d166b88a3e1df00"/184, 0xb8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x2b, 0x800000003, 0x200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg(r3, &(0x7f0000001000)={&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x1, 0x43, "e2ef57a8a2798fadf7808edad7372873404dbd0a543a29af00103f10875ffbd6c26124d6f8ea5c784501bad91e1adb208152c0347b6a5e67cae667987e955b", 0xf}, 0x80, &(0x7f0000004100)=[{&(0x7f0000000dc0)="51955214afa203720775f6eb97cd544b8ffd5c352d4cf9a142dddde71effa4714529ae435513b86f523a086348dfa5bf3d1874f0ed7be583e2dc7628fbe694257f25a67750c817d8ab2a651d7965b500ef5f590a030b9d35cd67130a522f998d107b8851cdcb4ea1428f6a1caeae3c59cbf089a63500caa221b7901cfe3902225acc71f6b65ce98cee094f6220c5acd9550e41b44cd40aea1dda0801", 0x9c}, {&(0x7f0000000e80)="ff371d328ddb82f20bda8e25d515be5f38e0a18e8517e31c2bb7a1342647397fb116ee7356b9e40833bfb7", 0x2b}, {&(0x7f0000000ec0)="b727a557a95fb139ed034c008e082c3b3947", 0x12}, {&(0x7f0000000f00)="3f156a9faa487a47e8d2501e26cce968489d49185898946b0c1ca2f778e34bbc269aff5e2b8f9a0527d906389f9c38ac551c820f962fdb731747298a695940c6ad7eb88de719d9eb0510c46b762f61a08b05819971e7d0d433a63cdc6a2806aeb22ce0b9d0e3d86f5024b83a17b932ff92ab99238cc2fdd8b772abdadde653ad74", 0x81}, {&(0x7f0000000fc0)="a4d14b46d6ed2ee837c750e4", 0xc}, {&(0x7f0000004040)="43d50e6b71a2a98b32840f9a876edb73221d4c78c00cd23de7710c8ebf2b7e4ed808fb85464c330b8224e851525879fc00e3c19e7cccc929ebf52c6c221d80d0a0f45cf705b66d32d78b0c5020a86bfe8be1ce2c3fc445e61b4406ef615f4ce845bb62b7b6e3de2843d4ad37c20149cf84f60e8948933c9284a60a27e481e646271c3d31027b31cd5ba59c94d9c78b6185e79ed80130e9f2a5eed8a2439f16f2a700a41e48fda867e10fd7c5abeda3d98c64d0598a7428863a12c9541789", 0xbe}], 0x6, &(0x7f0000004180)=[{0x98, 0x111, 0x27, "22ddc6b615dc46379e1a0ed55aff84a59edbcacdab6b3dbf948478cbd7684e8513424e9d969338f3c34f3fff256ce4afe3a2cf00ade6af282ef4ecd3597cf0fe28df0e77b2274973d4ea8930f1c1280f775c5759a50029eee908b9d20df03234377b4666b1b326eb63c699c1831348ab5d5c859935b029b1861ff9c37905a7f473"}, {0x40, 0x6, 0x88, "56fdd9c6de6cc92e0385bd5cc37ee83e9ed2615816a8d2d1a96c071803a3d41d2abc79764e1dd96f13e992498646bd84"}, {0xe0, 0x1, 0x9, "56d790f02c93853e225fdf6f7db09e400d287722715604c6159a58fafbdac05cde6f105f8f866780245d2691ddd9645e61b7b062ce3cd14b942cf4ae4dd7011a5e248025f16a73fa521f6cf61e4eaa485354411286b9a5bcaa3f9e3af55c457165999bbc18670f14a4a29551e4cc71074f3aeddaa9586533912d9b2fb71a87d1b439f3606202ba1d7b03aa797f5e83fb7d1911c7f459f870da3b5715273d7e6f7a12a142d08c40f0c5e0d09fd328ae8cdd5d0ea076a8d6c1bd2d6469296b80f7ff9fb508308ac9ea31ef322e"}, {0x90, 0x104, 0x3, "cbde6bb43a008a15a6c492909aabeff5cc5dfedfa7eeb0cd57efb83b2486c8bd6f7d14f2734e019b0d90b65b73713be9f00145da42fd5d952afd82c40a677c39e3a5e68e5d6b514bddde05520e93677846662561829db55e92763fbc9754343dbe29826e2caa87ec63acf29e493508d864b5cd7b721bcb8b0803958ff1db"}, {0xc0, 0xff, 0xffff, "783c46e7005f5be95bc032463a997b8d6e0d007ccbef2dbb01477c22b6b525fc7c78c127ec73ad7dbda0d02ab68990d902bc0491eaf40d3c3f59ca618e5ba5bb9a9827e722f4dd9d0fb60524c1927a3d04fe8b6c1939dbc603072f6d356760a2502c9d0ec5e28c86a45ffd65160f1aa826f48b8862ad7ac71211fda9e14977207d7a95de8962a6da55c80b93a68a3f95ad9a496cb8e028019479260da064f342527fd4e509dc061ada70770c"}, {0x58, 0x116, 0x2, "91e5743027603f94818c1fe7e07998d236bc6cc5fa269955d19b3bc8d1f7d1054aa7be3b0a546f5eca9a8f42606c715ff937a0d18b061a9bd5f5f678e406b9e700"}, {0x38, 0x103, 0xfffffff7, "801d6f50cd21aba14efea17dfe34d4ef5fb73e04257183b4ba2d21faf659fd7e6d9002327052"}], 0x398}, 0x24008090) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x4, @random="1c5f79d753ad"}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001040)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:43:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1f", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 142.250470][T10730] netlink: 1652 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:28 executing program 1: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x313a}], 0x1}}], 0x1, 0x0) 04:43:28 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0bc5310, &(0x7f0000000240)={{0x48}}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 04:43:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 04:43:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@FILEID_INO32_GEN_PARENT={0x10}, 0x0) 04:43:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x313a}], 0x1}}], 0x1, 0x0) 04:43:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 04:43:28 executing program 2: syz_io_uring_setup(0x2ece, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 04:43:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x313a}], 0x1}}], 0x1, 0x0) 04:43:28 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)="c0505083d90bf2b8490741a4c03f5a4509aeca0c2a24cff745766a5cb165f95988d93215b03b352ef06c1d04b6fc2430f4ac6eb797b7621ae1cf53f641dbc408fae93ee39fe6c8508cd942cc0f5e8e0554eabb6301fd3cd00f8ec9bf2ddcc94ba7e7b6f70feeac12cac6edcad5bc62703f6d5fceee234c4a1a74df2b149376befd2f549726920f1d05bd39d0cebdb16662cbe744504d166b88a3e1df00"/184, 0xb8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x2b, 0x800000003, 0x200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg(r3, &(0x7f0000001000)={&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x1, 0x43, "e2ef57a8a2798fadf7808edad7372873404dbd0a543a29af00103f10875ffbd6c26124d6f8ea5c784501bad91e1adb208152c0347b6a5e67cae667987e955b", 0xf}, 0x80, &(0x7f0000004100)=[{&(0x7f0000000dc0)="51955214afa203720775f6eb97cd544b8ffd5c352d4cf9a142dddde71effa4714529ae435513b86f523a086348dfa5bf3d1874f0ed7be583e2dc7628fbe694257f25a67750c817d8ab2a651d7965b500ef5f590a030b9d35cd67130a522f998d107b8851cdcb4ea1428f6a1caeae3c59cbf089a63500caa221b7901cfe3902225acc71f6b65ce98cee094f6220c5acd9550e41b44cd40aea1dda0801", 0x9c}, {&(0x7f0000000e80)="ff371d328ddb82f20bda8e25d515be5f38e0a18e8517e31c2bb7a1342647397fb116ee7356b9e40833bfb7", 0x2b}, {&(0x7f0000000ec0)="b727a557a95fb139ed034c008e082c3b3947", 0x12}, {&(0x7f0000000f00)="3f156a9faa487a47e8d2501e26cce968489d49185898946b0c1ca2f778e34bbc269aff5e2b8f9a0527d906389f9c38ac551c820f962fdb731747298a695940c6ad7eb88de719d9eb0510c46b762f61a08b05819971e7d0d433a63cdc6a2806aeb22ce0b9d0e3d86f5024b83a17b932ff92ab99238cc2fdd8b772abdadde653ad74", 0x81}, {&(0x7f0000000fc0)="a4d14b46d6ed2ee837c750e4", 0xc}, {&(0x7f0000004040)="43d50e6b71a2a98b32840f9a876edb73221d4c78c00cd23de7710c8ebf2b7e4ed808fb85464c330b8224e851525879fc00e3c19e7cccc929ebf52c6c221d80d0a0f45cf705b66d32d78b0c5020a86bfe8be1ce2c3fc445e61b4406ef615f4ce845bb62b7b6e3de2843d4ad37c20149cf84f60e8948933c9284a60a27e481e646271c3d31027b31cd5ba59c94d9c78b6185e79ed80130e9f2a5eed8a2439f16f2a700a41e48fda867e10fd7c5abeda3d98c64d0598a7428863a12c9541789", 0xbe}], 0x6, &(0x7f0000004180)=[{0x98, 0x111, 0x27, "22ddc6b615dc46379e1a0ed55aff84a59edbcacdab6b3dbf948478cbd7684e8513424e9d969338f3c34f3fff256ce4afe3a2cf00ade6af282ef4ecd3597cf0fe28df0e77b2274973d4ea8930f1c1280f775c5759a50029eee908b9d20df03234377b4666b1b326eb63c699c1831348ab5d5c859935b029b1861ff9c37905a7f473"}, {0x40, 0x6, 0x88, "56fdd9c6de6cc92e0385bd5cc37ee83e9ed2615816a8d2d1a96c071803a3d41d2abc79764e1dd96f13e992498646bd84"}, {0xe0, 0x1, 0x9, "56d790f02c93853e225fdf6f7db09e400d287722715604c6159a58fafbdac05cde6f105f8f866780245d2691ddd9645e61b7b062ce3cd14b942cf4ae4dd7011a5e248025f16a73fa521f6cf61e4eaa485354411286b9a5bcaa3f9e3af55c457165999bbc18670f14a4a29551e4cc71074f3aeddaa9586533912d9b2fb71a87d1b439f3606202ba1d7b03aa797f5e83fb7d1911c7f459f870da3b5715273d7e6f7a12a142d08c40f0c5e0d09fd328ae8cdd5d0ea076a8d6c1bd2d6469296b80f7ff9fb508308ac9ea31ef322e"}, {0x90, 0x104, 0x3, "cbde6bb43a008a15a6c492909aabeff5cc5dfedfa7eeb0cd57efb83b2486c8bd6f7d14f2734e019b0d90b65b73713be9f00145da42fd5d952afd82c40a677c39e3a5e68e5d6b514bddde05520e93677846662561829db55e92763fbc9754343dbe29826e2caa87ec63acf29e493508d864b5cd7b721bcb8b0803958ff1db"}, {0xc0, 0xff, 0xffff, "783c46e7005f5be95bc032463a997b8d6e0d007ccbef2dbb01477c22b6b525fc7c78c127ec73ad7dbda0d02ab68990d902bc0491eaf40d3c3f59ca618e5ba5bb9a9827e722f4dd9d0fb60524c1927a3d04fe8b6c1939dbc603072f6d356760a2502c9d0ec5e28c86a45ffd65160f1aa826f48b8862ad7ac71211fda9e14977207d7a95de8962a6da55c80b93a68a3f95ad9a496cb8e028019479260da064f342527fd4e509dc061ada70770c"}, {0x58, 0x116, 0x2, "91e5743027603f94818c1fe7e07998d236bc6cc5fa269955d19b3bc8d1f7d1054aa7be3b0a546f5eca9a8f42606c715ff937a0d18b061a9bd5f5f678e406b9e700"}, {0x38, 0x103, 0xfffffff7, "801d6f50cd21aba14efea17dfe34d4ef5fb73e04257183b4ba2d21faf659fd7e6d9002327052"}], 0x398}, 0x24008090) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x4, @random="1c5f79d753ad"}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001040)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="48bef0d366be5191bc9bcb3ce956800425e01ca69d4870012c960b29fa098b081b4930dc4e228f95cb326df29764e3af282caf4e3ce43fe0080199b5ecf605df9958eebccbe490604100d93cdefeb7b683caa184e5c75245da00ee60ea50690de66c8a44b3f3d1b718ace860d0b3b47040302de9b853e3f9e1f077d233bfec6138944f18efbc6d1d098481305a300f48b18cf20a2f1050f4faa32a5cf97544aeec5cb61b01a81632ea28100384ed6909f8301f3a861a47dc41de75674a62f755b489274a7d9257690bf5c7b2e124a5ab0b24f07189615cd911eeb83a52cc6f2a18cd356a394e3ce2ce74205fc284cecb4c0974e44c39956159de288324059431d389c3b496f0add38865254f89e61bb19663c5e3c4891a2f4057b539444dec05f8fa62b4f3a6244a68b448a9be3d809ae137337160c346217d6921ed634017f250112a2aa2524c1d3c9cb71769ea965a7a43a2012f1b21347f909ade99f7f5d84957fea50fa2d5122a8e4833884b31a5d3d3e4c4b0e53d432c57b6b1efdd90a364aa98105c6030f451e6bfdfaadef95eb6ff9895dce5c265bc58b7e685e9cc451eb5d4289f556733ff171037a4be52d9df50719a82834ef35395ece47a57c24ff4131e5592166760ecff55bcce1b149fdcca8164d4ef5071a2843172f8a91d7a3e027d2344b54832fddeb84b197930a33ba8a389d694daee629b73a8f76a77e8efcf97d5c427c4ee405c56edb3ef830be9c44d8851cfb1145d796e2c47255bbb86cde79f3695d9fa45adf7454dfd624dfb37c34d9ebb070151b00525da86d363cad82fcac0c935690c6a8b96a552235902b4aa0a0f053231798fe1952c8915df196a1609bf80adddd04bcd843519fc1bb965fd9bee80a302a835b8433d13534cef03af32e7407b08769a494e15d28db9cf14f8d4f59b4138f5ea9cabd5afbd93b6a4bb647a6c450366959595e53c9f4f10c039baeff19b4233ee78fb870dcc38466995248e543a67a03cf6bc972ec7037f21fcd6a97610485064d2897cbb7c4c332ce27020420d5af624b48ba308f2cf06310cad3494a943d6273bb2c15e271c00f1c4a532edc7c516739ff796607470190f0a1df00b0406ccb5c4a14faa443894100eca1aa839bd09242b4f50edd066e0763e7100936eebe9fee84912bc287a1b30a2fd9bda9ed575720fc7aaa8511f6d3fbc7b04562a8e4835eeaf9b3984f7e3c66840fbbcd9ba969edf6b7c473bab42de4edb92dab0ee34858411d1221ff4151c19f14212ca0cb6f1df7780beae358423750ff62e61f8729887ad8e2dc4ddcaf93f9b2741b97dd4ad0205966c0a37d659a5eb7f9ba1c59401742f8cda15e8a60e66495cc503c5d07c220046b9b39f0c2a2e450acc9866be57eee59a28d12cad17325837d96a612f10437c677619324ccbc1bf56e3a8cab3ad0a39746f4d1184db5aab039bc7a85ae75edf701337066c718c462881e01b5b02571a4f59af688337649c34576bf106227293bc634a21021674e3ba6b1adc413a9724f96e670f695e9a832649c66bc9a24a02c242606323beba789276c80171e81b0732219140ee051480a3c9446beb9e22a19f1f456dbb314fba0fadd1373404cb2790d703c1782a7e84706bd4f69b2ccbd10f34701b2bd969b7ad49131cbcbb16b9fd5322780eb3ee36d92c976d62fd2f2c00b187c79274034ea05972320db5422e8fab4b23a2ed62656b2c7872106185aa4888f6ce4ea4aa54c900c7acfb89c05f149a06a3a3bb5d168585d40e0008a503b827e1a141a6ec27f47811604ccbbb182c2509d0d708303b2c9be60e5f4942f07614be5dd2bd95499d9eddfb97d2e2e6ed3c4c7d7002961b9a62e8815851beef48165c2e89800e0d1244a0bc55d9acee4e38b07d4de5879525c8c61100f6c53a2cec3d6d41750bce17cf8c9c9304540b60ea5f6055e764ec655a3bdf7411dfb167a692aa4ff823058ca8d01120af3f724ce457d97dcafc6a63496adb5c60541c14603ee438b79c7e17de57bdf48475de8e38ae8b4bced605924b1f898ecc83c1624e7290b8cb2ff28c04badfa251adcb6684a96a8efbb4ff0b7a1308d1ec21bf76ca578d02f0c8f43f1c1aadf8947357cc687c0beb6796ec67930c7e9dda00401ec2d08ac618cb5344e67e46a688b633317d05ac9a80421368adf6e60e4ed15284365de0297cf3afd7cd617b10d478cecb8bfd646b3807f20fa063ae78b9d3299fa1dc58a89f47a0e732c8a7d8463759171a430a46bbd846e77da6cfcc99551365686bfd490fa4dd78cd9279be0a303aa97afdc2489b210e69df78e684f1e4c51f97f1ccd1e12d8c6d467596e1cc2b2e0a170f16e2b495575cf799d6349243fbd696055af0f2adb7d67e25ab16f3854e8b7b6fa743d23ac2c7de49205f3e863821ee9bd24a0547697b5b4c9071a9d3b5e3f38f6195cd4cd3bcd06fa67ec5f34ceaabf2649cddb5c4acdcb1480d9d13b196798ccfb8807539601412b6d9c466838b3d83a8e5551f43367bb0c939b493fd94403bde3eb54ea47fdc54e044d5b5b6e5b84597219ecfe36cdbdf039c517c60fecf5affcd8ce25fdc4f4071dc957ec157c15a4b09158dd0f2d64c5f373818e7c4a6447f1305b6cd26bb41c9af7d4aef80f9bb85b132e3cdbff8def29b88b282396e394206794bd0795fdcf2c301faa64e67d7cf7fdee4beac47da0fb967d8d2026b1562ce67fdc8ee55c8cee8a0bb734567459896f0c2a89cfcb4efb0e08191348714533f7787d27f9c8f25a1dc2db13ac8e9b11d4ea15292537adc25b44ae623804ff0b9aef1acc3b73ac1a1515b3b5c759ddf5ab9d2d87b8ce28f56bd383f304185702e9847190e16b70da861b92712d55ec58754ff8d17b7d2073a4fa2f5bb3ac8cf76bc5ab18e55043e96bd75f64c07d0f3aa6da8daa93abcf732f1a01b3b8e23d492d69dda5d80e4b1efbd10f22a555d5cf09680227cf7fd380550ec4a2ad3cc45b39f02f464ff54ea39377837aa94300b98df59fab3a402e75265b17b6d86a55605f3464c7ab5dfec406cdb37b8964f62bff929229edadaecc73bcfc5314ccc430887d0f45f10f553c98d907873dec3bd021608e4fbb7fca0141ff9d28e89728b546f37a92542cc808906f4e6fa9f845e62e35400a012164e30d216d62c378a314c3f5d0b310a3afece0979697e144c20d2e73a5ff3394e1b8dcc8066526b8b7f93ef112fd01563162299b90fd6369b7562db501d9734c1ce002daf44a3827ca198c116c66b61d83145c188c3e4570c13d4bd25d60ddbe576e86a7258e9db6866c1f64164ab18e13abd253e8ac62df3bfb1489b49b70ec9f24e036ea76cb72416dd66cfe1368faed6fc6cd37888ae7cb29bd2e2387014c88e9ecd350d77e5736ec0e684d9d7088546bd071c9733b31dc7f5d5d6b3275ab87b3dbdccd90713961ceea2590672de4bb78145fc27878c97d6599558c3caac6f2c8be275541eb85ed7c2b8e32ea03c81ac1e5e0e7acc4a0e23be373cf6a2043567093b882d5533e28ad8aeb4ce5f7c05d94f2b78653e04070a1031fe09520c1af466a7dc7bd493771a88cfaf29b4bb0736bb4840c6cd980421705697ad2b840513f7a32bee96ea89dbedeaaecfba275963aa2edfea0d8c339af03914a91ae63efee58fa7ab433347c5c2c66ae98e489c87c743a5cfce87bac22093cebdf18ea837f8f5656fcc4c9d2158f961a9606f1b7153082b817ccb7cac6adcf3e7990896e9259e618eb2507df36ef684718d75535f4b13c3811448d91ddc69c12d1393ffb7385e2357255787b09e93af33330c0ba8394eaff72e647087b36fc4d5fe6f1651076e9026fb54d14b755b8abcc21f96a96404191fe94ec4f6b71bb296d3a224d312cfda7c0072a014170483b6ab81f075d3e47241c3a496a28401d052a83a68cc141ff1aab10b471092e0255d1a475fe381f61f4f599851793190b4aae1b15c1c55b51bcf4f40245891a8ffbdf0f8058e19eb8a258d1b49ecbe42eb4ee2d1758a35c0050b2298be7fd94d4445b455e50d075ff925c090531aacfd255e23dc64295447a9f83a5a064eb231c29fd254a4cbd0b1043ba568c1fffda817f9de213d1c9f034cce03f96c146e81a35f48723adbaaae6245e6bf6452b093cc924c73eb3bc9be6cad5c7daf9a131dcd6d46f4cebcdd76e9ea84181638f839dc6742fcfe5aaca8f51bae537a4ded8251fb64ac4513bedbe718d477066d1d5893fbd18bae3477991190055cbc84dc3bf48a9f58e9e1db2f670e2f1e3995e9edb7ab1164fd2e329fbd79545ac18544dd084230f4f1e9121146783649e1a1a6eaa3f0098a74ebc5f74b3d08b770133114bf54e7625e7a7a642fe7195e64e290cd9ea2c1255f0fcaa218e05970a6219a73104acae8aac4b5ae25430f2aa3ceb0d7579652ce494bb4e4dacdb937abdcea5c26da1a2a131f72950d77903f7c77a549dfee23d8689b6efba09b262f43aeeaac78d1203785e74a7eed5a5a36935d4d822abe458770206b5259a6792d8426181b7c5bdae8fab27f6f8d3a34173fcf2de2dabffbef2cc6b243e5b536213a6f325ae33dd65e6e5262d72971e72affe52ae169eb04fa956bb21f6a9969516a7463a2c9207024eafa483b1a25d9de7a98ee9e69081d9e10213ffe868c65b6ced7289921ebb81c0d367ce297ecdec4e174f408b306b14746f958a33741cc089456fc30a766109f34d9efdf16358cccad272fe4ab93f70b36714a54e03059ba727be714834923b29b33f33ce3dc85ef122a236bc5b98532b5bfe3a758d74e573a35aed53571deb2b2cb42d43334660ab1dc6c9e06088c764769d58e645db8b5970d1fa407cfe629668286f9212eb66f1c02f0d5fa5aa296c2bba74f8a10f218b56daa92c8de132a94787f64781a36cd4831233e79a0383e124efa2967c8943b66f201f081ac149fbafc78b77e8a1ef82138174954c15e137a0d56afa52c6b543e6d66ce40b25d3ed63f1914655059cda41b07303416935b60b3b8b4e877a288798eb6bc0baffdeb5bee9828e80ba57cefc711050063e8b676b9de72fe453f5912cff7460418b2f75b05d43fbb0cb9d275b2af8f2c78f1bed4ab73006f1b9249518a63246e4aece0ed11a0b163104e93505c699ebf95ae20e0ced3b1b63836477456082baef6ae771cc7d12a1f8e212ff8e02052c53ffb539d78c28d123cecd61ee3f02cf3ee6beaf1c2cd05757dbb1c9728dabe47c8f4463830259fda7b9e5c90b7750120c5434d5a7769cd93993a96e6654502291aad5c76495c5a323152e2a9328d4a1894ca4b5e84e407a1f80710b30b3ce0dea5847c3b28f81853a5ba62a60ce48f1b75f9e4fbc58b43090062feb18cef918c8639cd5f429173bade7ddef3bc36848b0eff8e0ee02346ef1d8ee258a770907b069e29b20e317dde1e2de0eb2122f542d7c15608d99107e3e56f3f3f3db06131081348620d243ed9255e2346d85478b09c9ddbb91ce78d2648fa0ce23f28cc2d8ce8fd022d0f273ec8c71d6b79f58a8a77b1bc575db06a9d95fd18bc695fbc315f3ef570756b086cec97b586f411c7b8d6df2f2d8d57d9c29e089afe4ec79bbfeafaa15c3c16ae35cf382e987f3c5e076a7b90792c6d087c5f6bb187b3223bbaa5f8f80d3e1fc2a5e1f174cb953b7b7308cd6027b81d908e993c03be16d19452a50a11b43313486459ad9f1ed3b043afc5ceebffc2"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:43:28 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)="c0505083d90bf2b8490741a4c03f5a4509aeca0c2a24cff745766a5cb165f95988d93215b03b352ef06c1d04b6fc2430f4ac6eb797b7621ae1cf53f641dbc408fae93ee39fe6c8508cd942cc0f5e8e0554eabb6301fd3cd00f8ec9bf2ddcc94ba7e7b6f70feeac12cac6edcad5bc62703f6d5fceee234c4a1a74df2b149376befd2f549726920f1d05bd39d0cebdb16662cbe744504d166b88a3e1df00"/184, 0xb8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x2b, 0x800000003, 0x200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg(r3, &(0x7f0000001000)={&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x1, 0x43, "e2ef57a8a2798fadf7808edad7372873404dbd0a543a29af00103f10875ffbd6c26124d6f8ea5c784501bad91e1adb208152c0347b6a5e67cae667987e955b", 0xf}, 0x80, &(0x7f0000004100)=[{&(0x7f0000000dc0)="51955214afa203720775f6eb97cd544b8ffd5c352d4cf9a142dddde71effa4714529ae435513b86f523a086348dfa5bf3d1874f0ed7be583e2dc7628fbe694257f25a67750c817d8ab2a651d7965b500ef5f590a030b9d35cd67130a522f998d107b8851cdcb4ea1428f6a1caeae3c59cbf089a63500caa221b7901cfe3902225acc71f6b65ce98cee094f6220c5acd9550e41b44cd40aea1dda0801", 0x9c}, {&(0x7f0000000e80)="ff371d328ddb82f20bda8e25d515be5f38e0a18e8517e31c2bb7a1342647397fb116ee7356b9e40833bfb7", 0x2b}, {&(0x7f0000000ec0)="b727a557a95fb139ed034c008e082c3b3947", 0x12}, {&(0x7f0000000f00)="3f156a9faa487a47e8d2501e26cce968489d49185898946b0c1ca2f778e34bbc269aff5e2b8f9a0527d906389f9c38ac551c820f962fdb731747298a695940c6ad7eb88de719d9eb0510c46b762f61a08b05819971e7d0d433a63cdc6a2806aeb22ce0b9d0e3d86f5024b83a17b932ff92ab99238cc2fdd8b772abdadde653ad74", 0x81}, {&(0x7f0000000fc0)="a4d14b46d6ed2ee837c750e4", 0xc}, {&(0x7f0000004040)="43d50e6b71a2a98b32840f9a876edb73221d4c78c00cd23de7710c8ebf2b7e4ed808fb85464c330b8224e851525879fc00e3c19e7cccc929ebf52c6c221d80d0a0f45cf705b66d32d78b0c5020a86bfe8be1ce2c3fc445e61b4406ef615f4ce845bb62b7b6e3de2843d4ad37c20149cf84f60e8948933c9284a60a27e481e646271c3d31027b31cd5ba59c94d9c78b6185e79ed80130e9f2a5eed8a2439f16f2a700a41e48fda867e10fd7c5abeda3d98c64d0598a7428863a12c9541789", 0xbe}], 0x6, &(0x7f0000004180)=[{0x98, 0x111, 0x27, "22ddc6b615dc46379e1a0ed55aff84a59edbcacdab6b3dbf948478cbd7684e8513424e9d969338f3c34f3fff256ce4afe3a2cf00ade6af282ef4ecd3597cf0fe28df0e77b2274973d4ea8930f1c1280f775c5759a50029eee908b9d20df03234377b4666b1b326eb63c699c1831348ab5d5c859935b029b1861ff9c37905a7f473"}, {0x40, 0x6, 0x88, "56fdd9c6de6cc92e0385bd5cc37ee83e9ed2615816a8d2d1a96c071803a3d41d2abc79764e1dd96f13e992498646bd84"}, {0xe0, 0x1, 0x9, "56d790f02c93853e225fdf6f7db09e400d287722715604c6159a58fafbdac05cde6f105f8f866780245d2691ddd9645e61b7b062ce3cd14b942cf4ae4dd7011a5e248025f16a73fa521f6cf61e4eaa485354411286b9a5bcaa3f9e3af55c457165999bbc18670f14a4a29551e4cc71074f3aeddaa9586533912d9b2fb71a87d1b439f3606202ba1d7b03aa797f5e83fb7d1911c7f459f870da3b5715273d7e6f7a12a142d08c40f0c5e0d09fd328ae8cdd5d0ea076a8d6c1bd2d6469296b80f7ff9fb508308ac9ea31ef322e"}, {0x90, 0x104, 0x3, "cbde6bb43a008a15a6c492909aabeff5cc5dfedfa7eeb0cd57efb83b2486c8bd6f7d14f2734e019b0d90b65b73713be9f00145da42fd5d952afd82c40a677c39e3a5e68e5d6b514bddde05520e93677846662561829db55e92763fbc9754343dbe29826e2caa87ec63acf29e493508d864b5cd7b721bcb8b0803958ff1db"}, {0xc0, 0xff, 0xffff, "783c46e7005f5be95bc032463a997b8d6e0d007ccbef2dbb01477c22b6b525fc7c78c127ec73ad7dbda0d02ab68990d902bc0491eaf40d3c3f59ca618e5ba5bb9a9827e722f4dd9d0fb60524c1927a3d04fe8b6c1939dbc603072f6d356760a2502c9d0ec5e28c86a45ffd65160f1aa826f48b8862ad7ac71211fda9e14977207d7a95de8962a6da55c80b93a68a3f95ad9a496cb8e028019479260da064f342527fd4e509dc061ada70770c"}, {0x58, 0x116, 0x2, "91e5743027603f94818c1fe7e07998d236bc6cc5fa269955d19b3bc8d1f7d1054aa7be3b0a546f5eca9a8f42606c715ff937a0d18b061a9bd5f5f678e406b9e700"}, {0x38, 0x103, 0xfffffff7, "801d6f50cd21aba14efea17dfe34d4ef5fb73e04257183b4ba2d21faf659fd7e6d9002327052"}], 0x398}, 0x24008090) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x4, @random="1c5f79d753ad"}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001040)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:43:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) [ 142.534316][ T25] audit: type=1326 audit(1629521008.195:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10789 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 142.555487][T10792] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 142.559508][ T25] audit: type=1326 audit(1629521008.195:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10789 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 142.594002][ T25] audit: type=1326 audit(1629521008.195:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10789 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=126 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:28 executing program 1: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:28 executing program 2: syz_io_uring_setup(0x2ece, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) [ 142.594262][ T25] audit: type=1326 audit(1629521008.235:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10789 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 142.594530][ T25] audit: type=1326 audit(1629521008.235:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10789 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:28 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0bc5310, &(0x7f0000000240)={{0x48}}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 04:43:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) [ 142.601387][ T25] audit: type=1326 audit(1629521008.235:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10789 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) 04:43:28 executing program 2: syz_io_uring_setup(0x2ece, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) [ 142.731134][ T25] audit: type=1326 audit(1629521008.385:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) 04:43:28 executing program 2: syz_io_uring_setup(0x2ece, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 04:43:28 executing program 1: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 142.731167][ T25] audit: type=1326 audit(1629521008.385:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=126 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 142.731189][ T25] audit: type=1326 audit(1629521008.385:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 142.765040][ T25] audit: type=1326 audit(1629521008.425:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10816 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:28 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)="c0505083d90bf2b8490741a4c03f5a4509aeca0c2a24cff745766a5cb165f95988d93215b03b352ef06c1d04b6fc2430f4ac6eb797b7621ae1cf53f641dbc408fae93ee39fe6c8508cd942cc0f5e8e0554eabb6301fd3cd00f8ec9bf2ddcc94ba7e7b6f70feeac12cac6edcad5bc62703f6d5fceee234c4a1a74df2b149376befd2f549726920f1d05bd39d0cebdb16662cbe744504d166b88a3e1df00"/184, 0xb8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x2b, 0x800000003, 0x200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg(r3, &(0x7f0000001000)={&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x1, 0x43, "e2ef57a8a2798fadf7808edad7372873404dbd0a543a29af00103f10875ffbd6c26124d6f8ea5c784501bad91e1adb208152c0347b6a5e67cae667987e955b", 0xf}, 0x80, &(0x7f0000004100)=[{&(0x7f0000000dc0)="51955214afa203720775f6eb97cd544b8ffd5c352d4cf9a142dddde71effa4714529ae435513b86f523a086348dfa5bf3d1874f0ed7be583e2dc7628fbe694257f25a67750c817d8ab2a651d7965b500ef5f590a030b9d35cd67130a522f998d107b8851cdcb4ea1428f6a1caeae3c59cbf089a63500caa221b7901cfe3902225acc71f6b65ce98cee094f6220c5acd9550e41b44cd40aea1dda0801", 0x9c}, {&(0x7f0000000e80)="ff371d328ddb82f20bda8e25d515be5f38e0a18e8517e31c2bb7a1342647397fb116ee7356b9e40833bfb7", 0x2b}, {&(0x7f0000000ec0)="b727a557a95fb139ed034c008e082c3b3947", 0x12}, {&(0x7f0000000f00)="3f156a9faa487a47e8d2501e26cce968489d49185898946b0c1ca2f778e34bbc269aff5e2b8f9a0527d906389f9c38ac551c820f962fdb731747298a695940c6ad7eb88de719d9eb0510c46b762f61a08b05819971e7d0d433a63cdc6a2806aeb22ce0b9d0e3d86f5024b83a17b932ff92ab99238cc2fdd8b772abdadde653ad74", 0x81}, {&(0x7f0000000fc0)="a4d14b46d6ed2ee837c750e4", 0xc}, {&(0x7f0000004040)="43d50e6b71a2a98b32840f9a876edb73221d4c78c00cd23de7710c8ebf2b7e4ed808fb85464c330b8224e851525879fc00e3c19e7cccc929ebf52c6c221d80d0a0f45cf705b66d32d78b0c5020a86bfe8be1ce2c3fc445e61b4406ef615f4ce845bb62b7b6e3de2843d4ad37c20149cf84f60e8948933c9284a60a27e481e646271c3d31027b31cd5ba59c94d9c78b6185e79ed80130e9f2a5eed8a2439f16f2a700a41e48fda867e10fd7c5abeda3d98c64d0598a7428863a12c9541789", 0xbe}], 0x6, &(0x7f0000004180)=[{0x98, 0x111, 0x27, "22ddc6b615dc46379e1a0ed55aff84a59edbcacdab6b3dbf948478cbd7684e8513424e9d969338f3c34f3fff256ce4afe3a2cf00ade6af282ef4ecd3597cf0fe28df0e77b2274973d4ea8930f1c1280f775c5759a50029eee908b9d20df03234377b4666b1b326eb63c699c1831348ab5d5c859935b029b1861ff9c37905a7f473"}, {0x40, 0x6, 0x88, "56fdd9c6de6cc92e0385bd5cc37ee83e9ed2615816a8d2d1a96c071803a3d41d2abc79764e1dd96f13e992498646bd84"}, {0xe0, 0x1, 0x9, "56d790f02c93853e225fdf6f7db09e400d287722715604c6159a58fafbdac05cde6f105f8f866780245d2691ddd9645e61b7b062ce3cd14b942cf4ae4dd7011a5e248025f16a73fa521f6cf61e4eaa485354411286b9a5bcaa3f9e3af55c457165999bbc18670f14a4a29551e4cc71074f3aeddaa9586533912d9b2fb71a87d1b439f3606202ba1d7b03aa797f5e83fb7d1911c7f459f870da3b5715273d7e6f7a12a142d08c40f0c5e0d09fd328ae8cdd5d0ea076a8d6c1bd2d6469296b80f7ff9fb508308ac9ea31ef322e"}, {0x90, 0x104, 0x3, "cbde6bb43a008a15a6c492909aabeff5cc5dfedfa7eeb0cd57efb83b2486c8bd6f7d14f2734e019b0d90b65b73713be9f00145da42fd5d952afd82c40a677c39e3a5e68e5d6b514bddde05520e93677846662561829db55e92763fbc9754343dbe29826e2caa87ec63acf29e493508d864b5cd7b721bcb8b0803958ff1db"}, {0xc0, 0xff, 0xffff, "783c46e7005f5be95bc032463a997b8d6e0d007ccbef2dbb01477c22b6b525fc7c78c127ec73ad7dbda0d02ab68990d902bc0491eaf40d3c3f59ca618e5ba5bb9a9827e722f4dd9d0fb60524c1927a3d04fe8b6c1939dbc603072f6d356760a2502c9d0ec5e28c86a45ffd65160f1aa826f48b8862ad7ac71211fda9e14977207d7a95de8962a6da55c80b93a68a3f95ad9a496cb8e028019479260da064f342527fd4e509dc061ada70770c"}, {0x58, 0x116, 0x2, "91e5743027603f94818c1fe7e07998d236bc6cc5fa269955d19b3bc8d1f7d1054aa7be3b0a546f5eca9a8f42606c715ff937a0d18b061a9bd5f5f678e406b9e700"}, {0x38, 0x103, 0xfffffff7, "801d6f50cd21aba14efea17dfe34d4ef5fb73e04257183b4ba2d21faf659fd7e6d9002327052"}], 0x398}, 0x24008090) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x4, @random="1c5f79d753ad"}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001040)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:43:28 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)="c0505083d90bf2b8490741a4c03f5a4509aeca0c2a24cff745766a5cb165f95988d93215b03b352ef06c1d04b6fc2430f4ac6eb797b7621ae1cf53f641dbc408fae93ee39fe6c8508cd942cc0f5e8e0554eabb6301fd3cd00f8ec9bf2ddcc94ba7e7b6f70feeac12cac6edcad5bc62703f6d5fceee234c4a1a74df2b149376befd2f549726920f1d05bd39d0cebdb16662cbe744504d166b88a3e1df00"/184, 0xb8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x2b, 0x800000003, 0x200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg(r3, &(0x7f0000001000)={&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x1, 0x43, "e2ef57a8a2798fadf7808edad7372873404dbd0a543a29af00103f10875ffbd6c26124d6f8ea5c784501bad91e1adb208152c0347b6a5e67cae667987e955b", 0xf}, 0x80, &(0x7f0000004100)=[{&(0x7f0000000dc0)="51955214afa203720775f6eb97cd544b8ffd5c352d4cf9a142dddde71effa4714529ae435513b86f523a086348dfa5bf3d1874f0ed7be583e2dc7628fbe694257f25a67750c817d8ab2a651d7965b500ef5f590a030b9d35cd67130a522f998d107b8851cdcb4ea1428f6a1caeae3c59cbf089a63500caa221b7901cfe3902225acc71f6b65ce98cee094f6220c5acd9550e41b44cd40aea1dda0801", 0x9c}, {&(0x7f0000000e80)="ff371d328ddb82f20bda8e25d515be5f38e0a18e8517e31c2bb7a1342647397fb116ee7356b9e40833bfb7", 0x2b}, {&(0x7f0000000ec0)="b727a557a95fb139ed034c008e082c3b3947", 0x12}, {&(0x7f0000000f00)="3f156a9faa487a47e8d2501e26cce968489d49185898946b0c1ca2f778e34bbc269aff5e2b8f9a0527d906389f9c38ac551c820f962fdb731747298a695940c6ad7eb88de719d9eb0510c46b762f61a08b05819971e7d0d433a63cdc6a2806aeb22ce0b9d0e3d86f5024b83a17b932ff92ab99238cc2fdd8b772abdadde653ad74", 0x81}, {&(0x7f0000000fc0)="a4d14b46d6ed2ee837c750e4", 0xc}, {&(0x7f0000004040)="43d50e6b71a2a98b32840f9a876edb73221d4c78c00cd23de7710c8ebf2b7e4ed808fb85464c330b8224e851525879fc00e3c19e7cccc929ebf52c6c221d80d0a0f45cf705b66d32d78b0c5020a86bfe8be1ce2c3fc445e61b4406ef615f4ce845bb62b7b6e3de2843d4ad37c20149cf84f60e8948933c9284a60a27e481e646271c3d31027b31cd5ba59c94d9c78b6185e79ed80130e9f2a5eed8a2439f16f2a700a41e48fda867e10fd7c5abeda3d98c64d0598a7428863a12c9541789", 0xbe}], 0x6, &(0x7f0000004180)=[{0x98, 0x111, 0x27, "22ddc6b615dc46379e1a0ed55aff84a59edbcacdab6b3dbf948478cbd7684e8513424e9d969338f3c34f3fff256ce4afe3a2cf00ade6af282ef4ecd3597cf0fe28df0e77b2274973d4ea8930f1c1280f775c5759a50029eee908b9d20df03234377b4666b1b326eb63c699c1831348ab5d5c859935b029b1861ff9c37905a7f473"}, {0x40, 0x6, 0x88, "56fdd9c6de6cc92e0385bd5cc37ee83e9ed2615816a8d2d1a96c071803a3d41d2abc79764e1dd96f13e992498646bd84"}, {0xe0, 0x1, 0x9, "56d790f02c93853e225fdf6f7db09e400d287722715604c6159a58fafbdac05cde6f105f8f866780245d2691ddd9645e61b7b062ce3cd14b942cf4ae4dd7011a5e248025f16a73fa521f6cf61e4eaa485354411286b9a5bcaa3f9e3af55c457165999bbc18670f14a4a29551e4cc71074f3aeddaa9586533912d9b2fb71a87d1b439f3606202ba1d7b03aa797f5e83fb7d1911c7f459f870da3b5715273d7e6f7a12a142d08c40f0c5e0d09fd328ae8cdd5d0ea076a8d6c1bd2d6469296b80f7ff9fb508308ac9ea31ef322e"}, {0x90, 0x104, 0x3, "cbde6bb43a008a15a6c492909aabeff5cc5dfedfa7eeb0cd57efb83b2486c8bd6f7d14f2734e019b0d90b65b73713be9f00145da42fd5d952afd82c40a677c39e3a5e68e5d6b514bddde05520e93677846662561829db55e92763fbc9754343dbe29826e2caa87ec63acf29e493508d864b5cd7b721bcb8b0803958ff1db"}, {0xc0, 0xff, 0xffff, "783c46e7005f5be95bc032463a997b8d6e0d007ccbef2dbb01477c22b6b525fc7c78c127ec73ad7dbda0d02ab68990d902bc0491eaf40d3c3f59ca618e5ba5bb9a9827e722f4dd9d0fb60524c1927a3d04fe8b6c1939dbc603072f6d356760a2502c9d0ec5e28c86a45ffd65160f1aa826f48b8862ad7ac71211fda9e14977207d7a95de8962a6da55c80b93a68a3f95ad9a496cb8e028019479260da064f342527fd4e509dc061ada70770c"}, {0x58, 0x116, 0x2, "91e5743027603f94818c1fe7e07998d236bc6cc5fa269955d19b3bc8d1f7d1054aa7be3b0a546f5eca9a8f42606c715ff937a0d18b061a9bd5f5f678e406b9e700"}, {0x38, 0x103, 0xfffffff7, "801d6f50cd21aba14efea17dfe34d4ef5fb73e04257183b4ba2d21faf659fd7e6d9002327052"}], 0x398}, 0x24008090) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x4, @random="1c5f79d753ad"}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001040)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:43:28 executing program 2: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:28 executing program 0: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:28 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0bc5310, &(0x7f0000000240)={{0x48}}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 04:43:28 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)="c0505083d90bf2b8490741a4c03f5a4509aeca0c2a24cff745766a5cb165f95988d93215b03b352ef06c1d04b6fc2430f4ac6eb797b7621ae1cf53f641dbc408fae93ee39fe6c8508cd942cc0f5e8e0554eabb6301fd3cd00f8ec9bf2ddcc94ba7e7b6f70feeac12cac6edcad5bc62703f6d5fceee234c4a1a74df2b149376befd2f549726920f1d05bd39d0cebdb16662cbe744504d166b88a3e1df00"/184, 0xb8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x2b, 0x800000003, 0x200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg(r3, &(0x7f0000001000)={&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x1, 0x43, "e2ef57a8a2798fadf7808edad7372873404dbd0a543a29af00103f10875ffbd6c26124d6f8ea5c784501bad91e1adb208152c0347b6a5e67cae667987e955b", 0xf}, 0x80, &(0x7f0000004100)=[{&(0x7f0000000dc0)="51955214afa203720775f6eb97cd544b8ffd5c352d4cf9a142dddde71effa4714529ae435513b86f523a086348dfa5bf3d1874f0ed7be583e2dc7628fbe694257f25a67750c817d8ab2a651d7965b500ef5f590a030b9d35cd67130a522f998d107b8851cdcb4ea1428f6a1caeae3c59cbf089a63500caa221b7901cfe3902225acc71f6b65ce98cee094f6220c5acd9550e41b44cd40aea1dda0801", 0x9c}, {&(0x7f0000000e80)="ff371d328ddb82f20bda8e25d515be5f38e0a18e8517e31c2bb7a1342647397fb116ee7356b9e40833bfb7", 0x2b}, {&(0x7f0000000ec0)="b727a557a95fb139ed034c008e082c3b3947", 0x12}, {&(0x7f0000000f00)="3f156a9faa487a47e8d2501e26cce968489d49185898946b0c1ca2f778e34bbc269aff5e2b8f9a0527d906389f9c38ac551c820f962fdb731747298a695940c6ad7eb88de719d9eb0510c46b762f61a08b05819971e7d0d433a63cdc6a2806aeb22ce0b9d0e3d86f5024b83a17b932ff92ab99238cc2fdd8b772abdadde653ad74", 0x81}, {&(0x7f0000000fc0)="a4d14b46d6ed2ee837c750e4", 0xc}, {&(0x7f0000004040)="43d50e6b71a2a98b32840f9a876edb73221d4c78c00cd23de7710c8ebf2b7e4ed808fb85464c330b8224e851525879fc00e3c19e7cccc929ebf52c6c221d80d0a0f45cf705b66d32d78b0c5020a86bfe8be1ce2c3fc445e61b4406ef615f4ce845bb62b7b6e3de2843d4ad37c20149cf84f60e8948933c9284a60a27e481e646271c3d31027b31cd5ba59c94d9c78b6185e79ed80130e9f2a5eed8a2439f16f2a700a41e48fda867e10fd7c5abeda3d98c64d0598a7428863a12c9541789", 0xbe}], 0x6, &(0x7f0000004180)=[{0x98, 0x111, 0x27, "22ddc6b615dc46379e1a0ed55aff84a59edbcacdab6b3dbf948478cbd7684e8513424e9d969338f3c34f3fff256ce4afe3a2cf00ade6af282ef4ecd3597cf0fe28df0e77b2274973d4ea8930f1c1280f775c5759a50029eee908b9d20df03234377b4666b1b326eb63c699c1831348ab5d5c859935b029b1861ff9c37905a7f473"}, {0x40, 0x6, 0x88, "56fdd9c6de6cc92e0385bd5cc37ee83e9ed2615816a8d2d1a96c071803a3d41d2abc79764e1dd96f13e992498646bd84"}, {0xe0, 0x1, 0x9, "56d790f02c93853e225fdf6f7db09e400d287722715604c6159a58fafbdac05cde6f105f8f866780245d2691ddd9645e61b7b062ce3cd14b942cf4ae4dd7011a5e248025f16a73fa521f6cf61e4eaa485354411286b9a5bcaa3f9e3af55c457165999bbc18670f14a4a29551e4cc71074f3aeddaa9586533912d9b2fb71a87d1b439f3606202ba1d7b03aa797f5e83fb7d1911c7f459f870da3b5715273d7e6f7a12a142d08c40f0c5e0d09fd328ae8cdd5d0ea076a8d6c1bd2d6469296b80f7ff9fb508308ac9ea31ef322e"}, {0x90, 0x104, 0x3, "cbde6bb43a008a15a6c492909aabeff5cc5dfedfa7eeb0cd57efb83b2486c8bd6f7d14f2734e019b0d90b65b73713be9f00145da42fd5d952afd82c40a677c39e3a5e68e5d6b514bddde05520e93677846662561829db55e92763fbc9754343dbe29826e2caa87ec63acf29e493508d864b5cd7b721bcb8b0803958ff1db"}, {0xc0, 0xff, 0xffff, "783c46e7005f5be95bc032463a997b8d6e0d007ccbef2dbb01477c22b6b525fc7c78c127ec73ad7dbda0d02ab68990d902bc0491eaf40d3c3f59ca618e5ba5bb9a9827e722f4dd9d0fb60524c1927a3d04fe8b6c1939dbc603072f6d356760a2502c9d0ec5e28c86a45ffd65160f1aa826f48b8862ad7ac71211fda9e14977207d7a95de8962a6da55c80b93a68a3f95ad9a496cb8e028019479260da064f342527fd4e509dc061ada70770c"}, {0x58, 0x116, 0x2, "91e5743027603f94818c1fe7e07998d236bc6cc5fa269955d19b3bc8d1f7d1054aa7be3b0a546f5eca9a8f42606c715ff937a0d18b061a9bd5f5f678e406b9e700"}, {0x38, 0x103, 0xfffffff7, "801d6f50cd21aba14efea17dfe34d4ef5fb73e04257183b4ba2d21faf659fd7e6d9002327052"}], 0x398}, 0x24008090) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x4, @random="1c5f79d753ad"}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001040)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:43:28 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)="c0505083d90bf2b8490741a4c03f5a4509aeca0c2a24cff745766a5cb165f95988d93215b03b352ef06c1d04b6fc2430f4ac6eb797b7621ae1cf53f641dbc408fae93ee39fe6c8508cd942cc0f5e8e0554eabb6301fd3cd00f8ec9bf2ddcc94ba7e7b6f70feeac12cac6edcad5bc62703f6d5fceee234c4a1a74df2b149376befd2f549726920f1d05bd39d0cebdb16662cbe744504d166b88a3e1df00"/184, 0xb8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket(0x2b, 0x800000003, 0x200) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg(r3, &(0x7f0000001000)={&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x1, 0x43, "e2ef57a8a2798fadf7808edad7372873404dbd0a543a29af00103f10875ffbd6c26124d6f8ea5c784501bad91e1adb208152c0347b6a5e67cae667987e955b", 0xf}, 0x80, &(0x7f0000004100)=[{&(0x7f0000000dc0)="51955214afa203720775f6eb97cd544b8ffd5c352d4cf9a142dddde71effa4714529ae435513b86f523a086348dfa5bf3d1874f0ed7be583e2dc7628fbe694257f25a67750c817d8ab2a651d7965b500ef5f590a030b9d35cd67130a522f998d107b8851cdcb4ea1428f6a1caeae3c59cbf089a63500caa221b7901cfe3902225acc71f6b65ce98cee094f6220c5acd9550e41b44cd40aea1dda0801", 0x9c}, {&(0x7f0000000e80)="ff371d328ddb82f20bda8e25d515be5f38e0a18e8517e31c2bb7a1342647397fb116ee7356b9e40833bfb7", 0x2b}, {&(0x7f0000000ec0)="b727a557a95fb139ed034c008e082c3b3947", 0x12}, {&(0x7f0000000f00)="3f156a9faa487a47e8d2501e26cce968489d49185898946b0c1ca2f778e34bbc269aff5e2b8f9a0527d906389f9c38ac551c820f962fdb731747298a695940c6ad7eb88de719d9eb0510c46b762f61a08b05819971e7d0d433a63cdc6a2806aeb22ce0b9d0e3d86f5024b83a17b932ff92ab99238cc2fdd8b772abdadde653ad74", 0x81}, {&(0x7f0000000fc0)="a4d14b46d6ed2ee837c750e4", 0xc}, {&(0x7f0000004040)="43d50e6b71a2a98b32840f9a876edb73221d4c78c00cd23de7710c8ebf2b7e4ed808fb85464c330b8224e851525879fc00e3c19e7cccc929ebf52c6c221d80d0a0f45cf705b66d32d78b0c5020a86bfe8be1ce2c3fc445e61b4406ef615f4ce845bb62b7b6e3de2843d4ad37c20149cf84f60e8948933c9284a60a27e481e646271c3d31027b31cd5ba59c94d9c78b6185e79ed80130e9f2a5eed8a2439f16f2a700a41e48fda867e10fd7c5abeda3d98c64d0598a7428863a12c9541789", 0xbe}], 0x6, &(0x7f0000004180)=[{0x98, 0x111, 0x27, "22ddc6b615dc46379e1a0ed55aff84a59edbcacdab6b3dbf948478cbd7684e8513424e9d969338f3c34f3fff256ce4afe3a2cf00ade6af282ef4ecd3597cf0fe28df0e77b2274973d4ea8930f1c1280f775c5759a50029eee908b9d20df03234377b4666b1b326eb63c699c1831348ab5d5c859935b029b1861ff9c37905a7f473"}, {0x40, 0x6, 0x88, "56fdd9c6de6cc92e0385bd5cc37ee83e9ed2615816a8d2d1a96c071803a3d41d2abc79764e1dd96f13e992498646bd84"}, {0xe0, 0x1, 0x9, "56d790f02c93853e225fdf6f7db09e400d287722715604c6159a58fafbdac05cde6f105f8f866780245d2691ddd9645e61b7b062ce3cd14b942cf4ae4dd7011a5e248025f16a73fa521f6cf61e4eaa485354411286b9a5bcaa3f9e3af55c457165999bbc18670f14a4a29551e4cc71074f3aeddaa9586533912d9b2fb71a87d1b439f3606202ba1d7b03aa797f5e83fb7d1911c7f459f870da3b5715273d7e6f7a12a142d08c40f0c5e0d09fd328ae8cdd5d0ea076a8d6c1bd2d6469296b80f7ff9fb508308ac9ea31ef322e"}, {0x90, 0x104, 0x3, "cbde6bb43a008a15a6c492909aabeff5cc5dfedfa7eeb0cd57efb83b2486c8bd6f7d14f2734e019b0d90b65b73713be9f00145da42fd5d952afd82c40a677c39e3a5e68e5d6b514bddde05520e93677846662561829db55e92763fbc9754343dbe29826e2caa87ec63acf29e493508d864b5cd7b721bcb8b0803958ff1db"}, {0xc0, 0xff, 0xffff, "783c46e7005f5be95bc032463a997b8d6e0d007ccbef2dbb01477c22b6b525fc7c78c127ec73ad7dbda0d02ab68990d902bc0491eaf40d3c3f59ca618e5ba5bb9a9827e722f4dd9d0fb60524c1927a3d04fe8b6c1939dbc603072f6d356760a2502c9d0ec5e28c86a45ffd65160f1aa826f48b8862ad7ac71211fda9e14977207d7a95de8962a6da55c80b93a68a3f95ad9a496cb8e028019479260da064f342527fd4e509dc061ada70770c"}, {0x58, 0x116, 0x2, "91e5743027603f94818c1fe7e07998d236bc6cc5fa269955d19b3bc8d1f7d1054aa7be3b0a546f5eca9a8f42606c715ff937a0d18b061a9bd5f5f678e406b9e700"}, {0x38, 0x103, 0xfffffff7, "801d6f50cd21aba14efea17dfe34d4ef5fb73e04257183b4ba2d21faf659fd7e6d9002327052"}], 0x398}, 0x24008090) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x4, @random="1c5f79d753ad"}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001040)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 04:43:28 executing program 3: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:28 executing program 5: r0 = syz_io_uring_setup(0x4956, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r3, 0x7}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:43:28 executing program 5: r0 = syz_io_uring_setup(0x4956, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r3, 0x7}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:43:28 executing program 5: r0 = syz_io_uring_setup(0x4956, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r3, 0x7}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 1: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 5: r0 = syz_io_uring_setup(0x4956, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r3, 0x7}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0bc5310, &(0x7f0000000240)={{0x48}}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 04:43:29 executing program 2: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {@in6=@private0}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:43:29 executing program 3: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x16) 04:43:29 executing program 0: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mpol=prefer=relative:N-N:c']) 04:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {@in6=@private0}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:43:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mpol=prefer=relative:N-N:c']) 04:43:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x16) [ 143.833624][T10942] tmpfs: Bad value for 'mpol' 04:43:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mpol=prefer=relative:N-N:c']) [ 143.868224][T10954] tmpfs: Bad value for 'mpol' 04:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {@in6=@private0}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:43:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mpol=prefer=relative:N-N:c']) [ 143.890858][T10959] tmpfs: Bad value for 'mpol' [ 143.918554][T10967] tmpfs: Bad value for 'mpol' 04:43:29 executing program 2: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000007c0)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x450001, 0x0, 0x8}, 0x18) 04:43:29 executing program 3: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x16) 04:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {@in6=@private0}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 04:43:29 executing program 0: unshare(0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:29 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000007c0)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x450001, 0x0, 0x8}, 0x18) 04:43:29 executing program 2: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x16) 04:43:30 executing program 2: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000007c0)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x450001, 0x0, 0x8}, 0x18) 04:43:30 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000007c0)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x450001, 0x0, 0x8}, 0x18) 04:43:30 executing program 2: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 04:43:30 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 3: r0 = syz_io_uring_setup(0x1152, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0xcbb1c5c5b8448d1e, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x30d1, 0x0, 0x0, 0x0, 0x0) 04:43:30 executing program 2: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x1f, 0x63) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 04:43:30 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:30 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xee, &(0x7f0000000640)="8d31e183156939000000e28c0b5252a8c0e93c1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac993d04e3c3f2c2cafe3a880e8091ff15f56a96f435f18ca71211115f1a372b9da5b01fde9a6a1204f1e08d019f42cd8ced50ed07e8dc5f4be8de88e7e2d76ffc1aab95318a75d68a78e270bff4e2f567ddbe7853526afe3dac742a5db"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:43:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15, &(0x7f0000000140)="d6fde5c6520c663bdee033008f2269dd2038f3a2c3"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 04:43:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 04:43:30 executing program 3: r0 = syz_io_uring_setup(0x1152, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0xcbb1c5c5b8448d1e, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x30d1, 0x0, 0x0, 0x0, 0x0) 04:43:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 04:43:30 executing program 3: r0 = syz_io_uring_setup(0x1152, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0xcbb1c5c5b8448d1e, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x30d1, 0x0, 0x0, 0x0, 0x0) 04:43:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 04:43:30 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 04:43:30 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xee, &(0x7f0000000640)="8d31e183156939000000e28c0b5252a8c0e93c1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac993d04e3c3f2c2cafe3a880e8091ff15f56a96f435f18ca71211115f1a372b9da5b01fde9a6a1204f1e08d019f42cd8ced50ed07e8dc5f4be8de88e7e2d76ffc1aab95318a75d68a78e270bff4e2f567ddbe7853526afe3dac742a5db"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:43:31 executing program 3: r0 = syz_io_uring_setup(0x1152, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0xcbb1c5c5b8448d1e, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x30d1, 0x0, 0x0, 0x0, 0x0) 04:43:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0/../file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 04:43:31 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:31 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 04:43:33 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xee, &(0x7f0000000640)="8d31e183156939000000e28c0b5252a8c0e93c1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac993d04e3c3f2c2cafe3a880e8091ff15f56a96f435f18ca71211115f1a372b9da5b01fde9a6a1204f1e08d019f42cd8ced50ed07e8dc5f4be8de88e7e2d76ffc1aab95318a75d68a78e270bff4e2f567ddbe7853526afe3dac742a5db"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:43:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15, &(0x7f0000000140)="d6fde5c6520c663bdee033008f2269dd2038f3a2c3"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 04:43:33 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 04:43:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3621}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x10, 0xffffffffffffffff, 0x19a01000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000940)=""/80, 0x50}, {&(0x7f0000000b40)=""/196, 0xc4}], 0x8, 0xd6, 0xfe) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='vfat\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x2) r4 = fork() readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000009c0)=""/9, 0x9) ptrace(0x10, r4) 04:43:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 04:43:33 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15, &(0x7f0000000140)="d6fde5c6520c663bdee033008f2269dd2038f3a2c3"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 04:43:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15, &(0x7f0000000140)="d6fde5c6520c663bdee033008f2269dd2038f3a2c3"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 04:43:34 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffeffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 04:43:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xee, &(0x7f0000000640)="8d31e183156939000000e28c0b5252a8c0e93c1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac993d04e3c3f2c2cafe3a880e8091ff15f56a96f435f18ca71211115f1a372b9da5b01fde9a6a1204f1e08d019f42cd8ced50ed07e8dc5f4be8de88e7e2d76ffc1aab95318a75d68a78e270bff4e2f567ddbe7853526afe3dac742a5db"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:43:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3621}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x10, 0xffffffffffffffff, 0x19a01000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000940)=""/80, 0x50}, {&(0x7f0000000b40)=""/196, 0xc4}], 0x8, 0xd6, 0xfe) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='vfat\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x2) r4 = fork() readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000009c0)=""/9, 0x9) ptrace(0x10, r4) 04:43:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3621}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x10, 0xffffffffffffffff, 0x19a01000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000940)=""/80, 0x50}, {&(0x7f0000000b40)=""/196, 0xc4}], 0x8, 0xd6, 0xfe) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='vfat\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x2) r4 = fork() readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000009c0)=""/9, 0x9) ptrace(0x10, r4) 04:43:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3621}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x10, 0xffffffffffffffff, 0x19a01000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000940)=""/80, 0x50}, {&(0x7f0000000b40)=""/196, 0xc4}], 0x8, 0xd6, 0xfe) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='vfat\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x2) r4 = fork() readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000009c0)=""/9, 0x9) ptrace(0x10, r4) 04:43:34 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 04:43:34 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffe58) 04:43:34 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x0) 04:43:34 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x0) 04:43:34 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:43:34 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x0) 04:43:34 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x0) 04:43:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3621}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x10, 0xffffffffffffffff, 0x19a01000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000940)=""/80, 0x50}, {&(0x7f0000000b40)=""/196, 0xc4}], 0x8, 0xd6, 0xfe) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='vfat\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x2) r4 = fork() readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000009c0)=""/9, 0x9) ptrace(0x10, r4) 04:43:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3621}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x10, 0xffffffffffffffff, 0x19a01000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000940)=""/80, 0x50}, {&(0x7f0000000b40)=""/196, 0xc4}], 0x8, 0xd6, 0xfe) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='vfat\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x2) r4 = fork() readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000009c0)=""/9, 0x9) ptrace(0x10, r4) 04:43:34 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffeffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 04:43:34 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x0) 04:43:34 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x0) 04:43:34 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffeffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 04:43:34 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x0) 04:43:34 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="2000000063ae0000190375006001e4c40ff68f01000000000300000004780000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) [ 149.283751][T12218] loop4: detected capacity change from 0 to 4 [ 149.301368][T12218] EXT4-fs (loop4): Invalid log cluster size: 30724 04:43:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="2000000063ae0000190375006001e4c40ff68f01000000000300000004780000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) [ 149.388345][T12244] loop4: detected capacity change from 0 to 4 [ 149.404740][T12244] EXT4-fs (loop4): Invalid log cluster size: 30724 04:43:35 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffeffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 04:43:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="2000000063ae0000190375006001e4c40ff68f01000000000300000004780000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) 04:43:35 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffeffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 04:43:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3621}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000100)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x10, 0xffffffffffffffff, 0x19a01000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000940)=""/80, 0x50}, {&(0x7f0000000b40)=""/196, 0xc4}], 0x8, 0xd6, 0xfe) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x4}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='vfat\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x2) r4 = fork() readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000009c0)=""/9, 0x9) ptrace(0x10, r4) 04:43:35 executing program 0: r0 = fork() prlimit64(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 04:43:35 executing program 5: unshare(0x20040400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) 04:43:35 executing program 5: unshare(0x20040400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) 04:43:35 executing program 0: r0 = fork() prlimit64(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) [ 150.011230][T12463] loop4: detected capacity change from 0 to 4 [ 150.038114][T12463] EXT4-fs (loop4): Invalid log cluster size: 30724 04:43:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="2000000063ae0000190375006001e4c40ff68f01000000000300000004780000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) 04:43:35 executing program 0: r0 = fork() prlimit64(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 04:43:35 executing program 5: unshare(0x20040400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) [ 150.137636][T12489] loop4: detected capacity change from 0 to 4 [ 150.153436][T12489] EXT4-fs (loop4): Invalid log cluster size: 30724 04:43:35 executing program 5: unshare(0x20040400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) 04:43:36 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffeffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 04:43:36 executing program 0: r0 = fork() prlimit64(r0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 04:43:36 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000180)={0x3, 0x0, 0xffff7fff, 0x0, 0x0, "aa45036b3710dec5e1f07ef1774d3bbcff7122"}) 04:43:36 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x60, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa6000000006e59b65fa78fb184da00ecabbd4ef80a7b5fe3da61cf7d92b17a04000000c54f4a36f76525d81ce5c3d04065b24f71b846e84785185abde7d01894a79025a7990000000000001079be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:43:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f0000000100), 0x4) 04:43:36 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffeffff, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 04:43:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f0000000100), 0x4) 04:43:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:43:36 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000180)={0x3, 0x0, 0xffff7fff, 0x0, 0x0, "aa45036b3710dec5e1f07ef1774d3bbcff7122"}) 04:43:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f0000000100), 0x4) 04:43:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:43:36 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000180)={0x3, 0x0, 0xffff7fff, 0x0, 0x0, "aa45036b3710dec5e1f07ef1774d3bbcff7122"}) 04:43:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:43:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f0000000100), 0x4) 04:43:36 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000180)={0x3, 0x0, 0xffff7fff, 0x0, 0x0, "aa45036b3710dec5e1f07ef1774d3bbcff7122"}) 04:43:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001740)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 04:43:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 04:43:39 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x60, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa6000000006e59b65fa78fb184da00ecabbd4ef80a7b5fe3da61cf7d92b17a04000000c54f4a36f76525d81ce5c3d04065b24f71b846e84785185abde7d01894a79025a7990000000000001079be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:43:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:43:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='S', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) [ 153.476898][ C0] scsi_io_completion_action: 1 callbacks suppressed [ 153.476924][ C0] sd 0:0:1:0: [sg0] tag#4239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 153.493933][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB: opcode=0xe5 (vendor) [ 153.500821][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 153.510374][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 153.519941][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[20]: ba 04:43:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="a10100001f0011"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:43:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 04:43:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 04:43:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 04:43:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 04:43:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 04:43:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='S', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) [ 153.751719][T12604] netlink: 353 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.799444][ C0] sd 0:0:1:0: [sg0] tag#4271 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 153.809828][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB: opcode=0xe5 (vendor) [ 153.816704][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 153.826272][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 153.835933][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[20]: ba 04:43:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='S', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) 04:43:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 04:43:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="a10100001f0011"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:43:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='S', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) 04:43:42 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x60, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa6000000006e59b65fa78fb184da00ecabbd4ef80a7b5fe3da61cf7d92b17a04000000c54f4a36f76525d81ce5c3d04065b24f71b846e84785185abde7d01894a79025a7990000000000001079be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 156.520532][ C1] sd 0:0:1:0: [sg0] tag#4253 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 156.530921][ C1] sd 0:0:1:0: [sg0] tag#4253 CDB: opcode=0xe5 (vendor) [ 156.537798][ C1] sd 0:0:1:0: [sg0] tag#4253 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 156.547364][ C1] sd 0:0:1:0: [sg0] tag#4253 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 156.556924][ C1] sd 0:0:1:0: [sg0] tag#4253 CDB[20]: ba 04:43:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="a10100001f0011"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 156.617725][T12649] netlink: 353 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.657417][ C0] sd 0:0:1:0: [sg0] tag#4230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 04:43:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='S', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) [ 156.667812][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB: opcode=0xe5 (vendor) [ 156.674695][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 156.684259][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 156.693797][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[20]: ba 04:43:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="a10100001f0011"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:43:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='S', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) [ 156.799207][T12663] netlink: 353 bytes leftover after parsing attributes in process `syz-executor.2'. 04:43:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='S', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) [ 156.892494][T12674] netlink: 353 bytes leftover after parsing attributes in process `syz-executor.0'. 04:43:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="a10100001f0011"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:43:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="a10100001f0011"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 04:43:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') [ 157.137339][ C0] sd 0:0:1:0: [sg0] tag#4248 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 157.147717][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB: opcode=0xe5 (vendor) [ 157.154597][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 157.164160][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 157.166535][T12690] netlink: 353 bytes leftover after parsing attributes in process `syz-executor.0'. 04:43:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="a10100001f0011"], 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 157.173696][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[20]: ba [ 157.193655][ C1] sd 0:0:1:0: [sg0] tag#4251 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 157.204075][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB: opcode=0xe5 (vendor) [ 157.210923][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 157.220488][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 157.230051][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[20]: ba [ 157.423084][T12709] netlink: 353 bytes leftover after parsing attributes in process `syz-executor.2'. 04:43:45 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x60, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa6000000006e59b65fa78fb184da00ecabbd4ef80a7b5fe3da61cf7d92b17a04000000c54f4a36f76525d81ce5c3d04065b24f71b846e84785185abde7d01894a79025a7990000000000001079be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:43:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:43:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001580), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 04:43:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') [ 159.550323][ C0] sd 0:0:1:0: [sg0] tag#4242 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 159.560712][ C0] sd 0:0:1:0: [sg0] tag#4242 CDB: opcode=0xe5 (vendor) [ 159.561898][ C1] sd 0:0:1:0: [sg0] tag#4243 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 159.567582][ C0] sd 0:0:1:0: [sg0] tag#4242 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 159.577897][ C1] sd 0:0:1:0: [sg0] tag#4243 CDB: opcode=0xe5 (vendor) [ 159.587422][ C0] sd 0:0:1:0: [sg0] tag#4242 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 159.594253][ C1] sd 0:0:1:0: [sg0] tag#4243 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 159.603772][ C0] sd 0:0:1:0: [sg0] tag#4242 CDB[20]: ba [ 159.613315][ C1] sd 0:0:1:0: [sg0] tag#4243 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 159.628459][ C1] sd 0:0:1:0: [sg0] tag#4243 CDB[20]: ba 04:43:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001580), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 160.265153][ C1] sd 0:0:1:0: [sg0] tag#4244 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 160.275578][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB: opcode=0xe5 (vendor) [ 160.282459][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 160.292028][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 160.301596][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB[20]: ba 04:43:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:43:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001580), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 160.391278][ C0] sd 0:0:1:0: [sg0] tag#4245 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 160.401674][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB: opcode=0xe5 (vendor) [ 160.408550][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 160.418110][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 160.427696][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[20]: ba [ 160.433355][ C0] sd 0:0:1:0: [sg0] tag#4246 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 160.443712][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB: opcode=0xe5 (vendor) [ 160.450585][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 160.460155][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 160.469924][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[20]: ba [ 160.590910][ C0] sd 0:0:1:0: [sg0] tag#4247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 160.601286][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB: opcode=0xe5 (vendor) [ 160.608188][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 160.617830][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 160.627409][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[20]: ba 04:43:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001580), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 04:43:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:43:48 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:43:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r6}, {0x0, r6}, {r5}, {r5}, {r5, r6}, {}, {}, {0x0, r6}, {}, {}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {}, {r5, r6}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {}, {}, {r4, r6}, {r5}, {}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {}, {0x0, r6}, {r5}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {0x0, r6}, {}, {r4, r6}, {0x0, r6}, {r4}, {}, {r5}, {r4}, {}, {r5, r6}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {}, {r4}, {}, {}, {0x0, r6}, {}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {r4}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {r4, r6}, {}, {}, {0x0, r6}, {}, {r4}, {0x0, r6}, {}, {r5}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r4}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5}, {}, {r4, r6}, {r4}, {r5, r6}, {}, {r4}, {r4, r6}, {}, {}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {}, {r5, r6}, {r5}, {}, {0x0, r6}, {r4}, {0x0, r6}, {r5, r6}, {r4}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {}, {0x0, r6}, {r5}, {0x0, r6}, {r5}, {r4}, {}, {}, {}, {0x0, r6}, {r4, r6}, {r5, r6}, {}, {0x0, r6}, {}, {r5}, {}, {}, {}, {r4}, {r4}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4}, {}, {r4}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {0x0, r6}, {r5}, {r4}, {}, {r4}, {r5}, {0x0, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {0x0, r6}, {}, {}, {}, {r5}, {r5, r6}, {}, {}, {r4}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {r5}, {0x0, r6}, {r4}, {r5}, {r5}, {}, {}, {r5}, {0x0, r6}, {}, {r4}, {r4}, {}, {}, {0x0, r6}, {}, {r5, r6}, {r4}, {0x0, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {}, {}, {r5}, {r4}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5}, {r4}, {0x0, r6}, {r5, r6}, {r5}, {0x0, r6}, {}, {}, {0x0, r6}, {r4, r6}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000380)={{r5, 0x7, 0xffffffff, 0x200, 0x6, 0x4, 0x2, 0x4, 0x0, 0xffff, 0x1, 0x8, 0x8, 0x36, 0xfffffffffffffff8}}) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) chroot(&(0x7f0000000100)='./file1\x00') 04:43:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="2400000052001f020807f4f9002304000a04f51108020400020100020800038005000000", 0x24) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:48 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:43:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) [ 162.581576][ C1] sd 0:0:1:0: [sg0] tag#4248 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 162.591960][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB: opcode=0xe5 (vendor) [ 162.598843][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 162.608406][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 162.617973][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[20]: ba 04:43:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 04:43:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="2400000052001f020807f4f9002304000a04f51108020400020100020800038005000000", 0x24) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:48 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:43:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) 04:43:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) 04:43:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="2400000052001f020807f4f9002304000a04f51108020400020100020800038005000000", 0x24) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="2400000052001f020807f4f9002304000a04f51108020400020100020800038005000000", 0x24) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="2400000052001f020807f4f9002304000a04f51108020400020100020800038005000000", 0x24) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) 04:43:48 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:43:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) 04:43:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:43:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) 04:43:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="2400000052001f020807f4f9002304000a04f51108020400020100020800038005000000", 0x24) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 04:43:48 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) 04:43:48 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 04:43:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 04:43:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="c499eda38a09e1647bf02d4bc77e3f66530700ae897094e72929ec9326b097eaa769", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@updsa={0x1b8, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'hmac(sha256)\x00'}, 0x400, "fb1fd8f47c2ca96880158c760e3675012e8554e2bad86a4cc4dd1a47a506fa759aa62d82a166ba17bcf22f5a19c7751c2f33bae4df10eb767abf47d360efaa4429bac5afb05c79e79d53dfb7dabf3403df4bc0df852c3aeabe35cab496491347fe18c050b201999b48da580c4f69672851d018b9dc42882d56440539e95c8300"}}]}, 0x1b8}}, 0x0) 04:43:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="2400000052001f020807f4f9002304000a04f51108020400020100020800038005000000", 0x24) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:43:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:48 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 04:43:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="c499eda38a09e1647bf02d4bc77e3f66530700ae897094e72929ec9326b097eaa769", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 04:43:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="c499eda38a09e1647bf02d4bc77e3f66530700ae897094e72929ec9326b097eaa769", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 04:43:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@updsa={0x1b8, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'hmac(sha256)\x00'}, 0x400, "fb1fd8f47c2ca96880158c760e3675012e8554e2bad86a4cc4dd1a47a506fa759aa62d82a166ba17bcf22f5a19c7751c2f33bae4df10eb767abf47d360efaa4429bac5afb05c79e79d53dfb7dabf3403df4bc0df852c3aeabe35cab496491347fe18c050b201999b48da580c4f69672851d018b9dc42882d56440539e95c8300"}}]}, 0x1b8}}, 0x0) 04:43:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 04:43:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="c499eda38a09e1647bf02d4bc77e3f66530700ae897094e72929ec9326b097eaa769", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:43:49 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 04:43:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@updsa={0x1b8, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'hmac(sha256)\x00'}, 0x400, "fb1fd8f47c2ca96880158c760e3675012e8554e2bad86a4cc4dd1a47a506fa759aa62d82a166ba17bcf22f5a19c7751c2f33bae4df10eb767abf47d360efaa4429bac5afb05c79e79d53dfb7dabf3403df4bc0df852c3aeabe35cab496491347fe18c050b201999b48da580c4f69672851d018b9dc42882d56440539e95c8300"}}]}, 0x1b8}}, 0x0) 04:43:49 executing program 2: r0 = syz_io_uring_setup(0x39, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x2, 0x0) 04:43:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1, 0x0, 0xc}, 0x20) 04:43:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1, 0x0, 0xc}, 0x20) 04:43:49 executing program 2: r0 = syz_io_uring_setup(0x39, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x2, 0x0) 04:43:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@updsa={0x1b8, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'hmac(sha256)\x00'}, 0x400, "fb1fd8f47c2ca96880158c760e3675012e8554e2bad86a4cc4dd1a47a506fa759aa62d82a166ba17bcf22f5a19c7751c2f33bae4df10eb767abf47d360efaa4429bac5afb05c79e79d53dfb7dabf3403df4bc0df852c3aeabe35cab496491347fe18c050b201999b48da580c4f69672851d018b9dc42882d56440539e95c8300"}}]}, 0x1b8}}, 0x0) 04:43:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window={0x3, 0x0, 0x401}, @window, @mss, @window, @sack_perm], 0x2000021d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1a, 0xd9b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0xa2f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d", 0xf1, 0x805, 0x0, 0xfffffffffffffee1) 04:43:49 executing program 2: r0 = syz_io_uring_setup(0x39, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x2, 0x0) 04:43:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1, 0x0, 0xc}, 0x20) 04:43:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1, 0x0, 0xc}, 0x20) 04:43:49 executing program 2: r0 = syz_io_uring_setup(0x39, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x2, 0x0) 04:43:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x44, 0x1, 0x2, 0xcff, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @private2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x44}}, 0x0) 04:43:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, "2c1db88053813ee8fd2f5aa58cbe7169dae22fbe1ffe112d49a3c1f7d5820fed"}) 04:43:49 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 163.765116][T13017] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x44, 0x1, 0x2, 0xcff, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @private2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x44}}, 0x0) 04:43:49 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, "2c1db88053813ee8fd2f5aa58cbe7169dae22fbe1ffe112d49a3c1f7d5820fed"}) 04:43:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 163.880420][T13036] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, "2c1db88053813ee8fd2f5aa58cbe7169dae22fbe1ffe112d49a3c1f7d5820fed"}) 04:43:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x44, 0x1, 0x2, 0xcff, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @private2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x44}}, 0x0) 04:43:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:49 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:43:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, "2c1db88053813ee8fd2f5aa58cbe7169dae22fbe1ffe112d49a3c1f7d5820fed"}) 04:43:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) r3 = getpid() rt_tgsigqueueinfo(r1, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffe}) 04:43:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x44, 0x1, 0x2, 0xcff, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @private2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x44}}, 0x0) [ 164.014863][T13059] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 04:43:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) r3 = getpid() rt_tgsigqueueinfo(r1, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffe}) 04:43:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) [ 164.113840][T13085] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.128115][T13092] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:43:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 04:43:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) [ 164.157478][T13098] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:43:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 04:43:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) r3 = getpid() rt_tgsigqueueinfo(r1, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffe}) [ 164.227242][T13115] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:43:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) r3 = getpid() rt_tgsigqueueinfo(r1, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffe}) 04:43:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) [ 164.276317][T13113] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.288759][T13127] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:43:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) 04:43:50 executing program 4: setreuid(0xee01, 0xee01) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5206, 0x0) [ 164.341044][T13144] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.360646][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 164.360657][ T25] audit: type=1326 audit(1629521030.026:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13145 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) [ 164.391588][ T25] audit: type=1326 audit(1629521030.056:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13145 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=59 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 164.463264][ T25] audit: type=1326 audit(1629521030.056:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13145 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 164.487498][ T25] audit: type=1326 audit(1629521030.056:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13145 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 164.511748][ T25] audit: type=1326 audit(1629521030.096:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13145 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x2000000001c, 0xf) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 04:43:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) 04:43:50 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) lseek(r0, 0x0, 0x0) 04:43:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'lo\x00', @ifru_addrs=@generic}) 04:43:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 04:43:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 04:43:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'lo\x00', @ifru_addrs=@generic}) 04:43:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) [ 165.043146][ T25] audit: type=1326 audit(1629521030.706:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13176 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 04:43:50 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) lseek(r0, 0x0, 0x0) 04:43:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'lo\x00', @ifru_addrs=@generic}) [ 165.098470][ T25] audit: type=1326 audit(1629521030.736:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13176 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=59 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 165.175597][ T25] audit: type=1326 audit(1629521030.736:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13176 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 165.219449][ T25] audit: type=1326 audit(1629521030.736:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13176 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 165.244440][ T25] audit: type=1326 audit(1629521030.806:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13195 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 04:43:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 04:43:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) 04:43:51 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) lseek(r0, 0x0, 0x0) 04:43:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'lo\x00', @ifru_addrs=@generic}) 04:43:51 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) lseek(r0, 0x0, 0x0) 04:43:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 04:43:51 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) lseek(r0, 0x0, 0x0) 04:43:51 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) lseek(r0, 0x0, 0x0) 04:43:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 04:43:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 04:43:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 04:43:52 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x0) lseek(r0, 0x0, 0x0) 04:43:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 04:43:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 04:43:52 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:52 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:52 executing program 1: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='ramfs\x00', 0x500491c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 04:43:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0x133) 04:43:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0x133) 04:43:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x5c}, {0xc}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 04:43:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008800, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 04:43:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0x133) 04:43:53 executing program 1: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='ramfs\x00', 0x500491c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 04:43:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="da9ab48558044ae0e15347"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:43:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0x133) 04:43:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="da9ab48558044ae0e15347"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:43:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005340)='/proc/slabinfo\x00', 0x302, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="333b7339b3452aafec9db6d6d1d1608682d4b0e9f85a49819e2e7391e308a97845288034bf97d3d771bd4d6ed94f397dd39b73e7e67be5dddd0351579a9cf7c0db317c06b5537a4a78cbcae816815ecce2114fd36e615bbbd5a02572ca9ac95f9cc38c751f5b4441d7b87c9809a0a27a236f9f0ba349ae76706523cea896b46f7a", 0x81}], 0x1) 04:43:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000280)=""/269, 0x10d) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x26) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 04:43:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008800, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 04:43:53 executing program 1: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='ramfs\x00', 0x500491c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 04:43:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="da9ab48558044ae0e15347"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:43:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005340)='/proc/slabinfo\x00', 0x302, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="333b7339b3452aafec9db6d6d1d1608682d4b0e9f85a49819e2e7391e308a97845288034bf97d3d771bd4d6ed94f397dd39b73e7e67be5dddd0351579a9cf7c0db317c06b5537a4a78cbcae816815ecce2114fd36e615bbbd5a02572ca9ac95f9cc38c751f5b4441d7b87c9809a0a27a236f9f0ba349ae76706523cea896b46f7a", 0x81}], 0x1) 04:43:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008800, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 04:43:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="da9ab48558044ae0e15347"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 04:43:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008800, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 04:43:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005340)='/proc/slabinfo\x00', 0x302, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="333b7339b3452aafec9db6d6d1d1608682d4b0e9f85a49819e2e7391e308a97845288034bf97d3d771bd4d6ed94f397dd39b73e7e67be5dddd0351579a9cf7c0db317c06b5537a4a78cbcae816815ecce2114fd36e615bbbd5a02572ca9ac95f9cc38c751f5b4441d7b87c9809a0a27a236f9f0ba349ae76706523cea896b46f7a", 0x81}], 0x1) 04:43:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005340)='/proc/slabinfo\x00', 0x302, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="333b7339b3452aafec9db6d6d1d1608682d4b0e9f85a49819e2e7391e308a97845288034bf97d3d771bd4d6ed94f397dd39b73e7e67be5dddd0351579a9cf7c0db317c06b5537a4a78cbcae816815ecce2114fd36e615bbbd5a02572ca9ac95f9cc38c751f5b4441d7b87c9809a0a27a236f9f0ba349ae76706523cea896b46f7a", 0x81}], 0x1) 04:43:54 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x1, &(0x7f00000000c0)) 04:43:54 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x40a2031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40a2031, 0xffffffffffffffff, 0x0) 04:43:54 executing program 1: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='ramfs\x00', 0x500491c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 04:43:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005340)='/proc/slabinfo\x00', 0x302, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="333b7339b3452aafec9db6d6d1d1608682d4b0e9f85a49819e2e7391e308a97845288034bf97d3d771bd4d6ed94f397dd39b73e7e67be5dddd0351579a9cf7c0db317c06b5537a4a78cbcae816815ecce2114fd36e615bbbd5a02572ca9ac95f9cc38c751f5b4441d7b87c9809a0a27a236f9f0ba349ae76706523cea896b46f7a", 0x81}], 0x1) 04:43:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005340)='/proc/slabinfo\x00', 0x302, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="333b7339b3452aafec9db6d6d1d1608682d4b0e9f85a49819e2e7391e308a97845288034bf97d3d771bd4d6ed94f397dd39b73e7e67be5dddd0351579a9cf7c0db317c06b5537a4a78cbcae816815ecce2114fd36e615bbbd5a02572ca9ac95f9cc38c751f5b4441d7b87c9809a0a27a236f9f0ba349ae76706523cea896b46f7a", 0x81}], 0x1) 04:43:54 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') 04:43:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005340)='/proc/slabinfo\x00', 0x302, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="333b7339b3452aafec9db6d6d1d1608682d4b0e9f85a49819e2e7391e308a97845288034bf97d3d771bd4d6ed94f397dd39b73e7e67be5dddd0351579a9cf7c0db317c06b5537a4a78cbcae816815ecce2114fd36e615bbbd5a02572ca9ac95f9cc38c751f5b4441d7b87c9809a0a27a236f9f0ba349ae76706523cea896b46f7a", 0x81}], 0x1) 04:43:54 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x40a2031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40a2031, 0xffffffffffffffff, 0x0) 04:43:54 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') [ 168.711353][T13385] loop0: detected capacity change from 0 to 264192 04:43:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393232393032313400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e5ae81319b144b749b1668edf97c22c3010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000005a00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012600)="200000008442d6528442d65200000000dbf4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="8081000000c04000dbf4655fdbf4655fdbf4655f00000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000010000000000000000000000000000000000000020000000000000000000000000000000dbf4655f00"/160, 0xa0, 0x4600}, {&(0x7f0000012800)="c041000000300000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x4a00}, {&(0x7f0000012900)="20000000000000000000000000000000dbf4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012a00)="ed4100003c000000dcf4655fdcf4655fdcf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000021b82489000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012b00)="ed8100001a040000dcf4655fdcf4655fdcf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c680ee85000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012c00)="ffa1000026000000dcf4655fdcf4655fdcf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3239323239303231342f66696c65302f66696c653000000000000000000000000000000000000000000000f2528e4f000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012d00)="ed8100000a000000dcf4655fdcf4655fdcf4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008bba8f3f000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000dcf4655fdcf4655fdcf4655f00000000000002008000000000000800010000000af301000400000000000000000000000300000060000000020000000100000062000000020000000180000062000000000000000000000000000000c87d517a000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0x1a0, 0x4e00}, {&(0x7f0000012f00)="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", 0x100, 0x5000}, {&(0x7f0000013000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013400)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000013a00)) 04:43:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 04:43:54 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') [ 168.788309][T13385] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.802325][T13385] EXT4-fs warning (device loop0): ext4_enable_quotas:6478: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 168.815787][T13404] loop2: detected capacity change from 0 to 4096 [ 168.816381][T13385] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 168.834699][T13403] loop1: detected capacity change from 0 to 4096 [ 168.847667][T13385] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm syz-executor.0: bad orphan inode 17 [ 168.858057][T13385] ext4_test_bit(bit=16, block=18) = 0 [ 168.863422][T13385] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.874729][T13404] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.888817][T13404] EXT4-fs error (device loop2): ext4_ind_map_blocks:595: inode #2: comm syz-executor.2: Can't allocate blocks for non-extent mapped inodes with bigalloc [ 168.914656][T13403] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:43:54 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x1, &(0x7f00000000c0)) 04:43:54 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x40a2031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40a2031, 0xffffffffffffffff, 0x0) 04:43:54 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000080)={[{@uni_xlate}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 04:43:54 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') 04:43:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 04:43:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393232393032313400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e5ae81319b144b749b1668edf97c22c3010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000005a00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012600)="200000008442d6528442d65200000000dbf4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="8081000000c04000dbf4655fdbf4655fdbf4655f00000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000010000000000000000000000000000000000000020000000000000000000000000000000dbf4655f00"/160, 0xa0, 0x4600}, {&(0x7f0000012800)="c041000000300000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x4a00}, {&(0x7f0000012900)="20000000000000000000000000000000dbf4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012a00)="ed4100003c000000dcf4655fdcf4655fdcf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000021b82489000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012b00)="ed8100001a040000dcf4655fdcf4655fdcf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c680ee85000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012c00)="ffa1000026000000dcf4655fdcf4655fdcf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3239323239303231342f66696c65302f66696c653000000000000000000000000000000000000000000000f2528e4f000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012d00)="ed8100000a000000dcf4655fdcf4655fdcf4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008bba8f3f000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000dcf4655fdcf4655fdcf4655f00000000000002008000000000000800010000000af301000400000000000000000000000300000060000000020000000100000062000000020000000180000062000000000000000000000000000000c87d517a000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0x1a0, 0x4e00}, {&(0x7f0000012f00)="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", 0x100, 0x5000}, {&(0x7f0000013000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013400)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000013a00)) 04:43:54 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x40a2031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40a2031, 0xffffffffffffffff, 0x0) 04:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) [ 169.028372][T13438] loop2: detected capacity change from 0 to 4096 [ 169.029763][T13439] loop3: detected capacity change from 0 to 270 [ 169.039123][T13440] loop1: detected capacity change from 0 to 4096 04:43:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@getpolicy={0x50, 0x15, 0x2b9, 0x0, 0x0, {{@in6=@dev, @in=@dev}}}, 0x50}}, 0x0) 04:43:54 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000080)={[{@uni_xlate}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 169.084571][T13438] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 169.118900][T13454] loop0: detected capacity change from 0 to 264192 04:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) [ 169.135065][T13440] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.147617][T13438] EXT4-fs error (device loop2): ext4_ind_map_blocks:595: inode #2: comm syz-executor.2: Can't allocate blocks for non-extent mapped inodes with bigalloc [ 169.167877][T13454] EXT4-fs (loop0): orphan cleanup on readonly fs 04:43:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393232393032313400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e5ae81319b144b749b1668edf97c22c3010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000005a00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012600)="200000008442d6528442d65200000000dbf4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="8081000000c04000dbf4655fdbf4655fdbf4655f00000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000010000000000000000000000000000000000000020000000000000000000000000000000dbf4655f00"/160, 0xa0, 0x4600}, {&(0x7f0000012800)="c041000000300000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x4a00}, {&(0x7f0000012900)="20000000000000000000000000000000dbf4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012a00)="ed4100003c000000dcf4655fdcf4655fdcf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000021b82489000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012b00)="ed8100001a040000dcf4655fdcf4655fdcf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c680ee85000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012c00)="ffa1000026000000dcf4655fdcf4655fdcf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3239323239303231342f66696c65302f66696c653000000000000000000000000000000000000000000000f2528e4f000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012d00)="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", 0x1a0, 0x4e00}, {&(0x7f0000012f00)="ed81000064000000dcf4655fdcf4655fdcf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c3a671b11000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea040734000000000028000000000000006461746100000000000000000000000000000000000000000000000000000000000000006c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273", 0x100, 0x5000}, {&(0x7f0000013000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013400)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000013a00)) [ 169.192754][T13474] loop3: detected capacity change from 0 to 270 [ 169.214826][T13454] EXT4-fs warning (device loop0): ext4_enable_quotas:6478: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 169.228844][T13454] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 169.236692][T13454] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm syz-executor.0: bad orphan inode 17 [ 169.247112][T13454] ext4_test_bit(bit=16, block=18) = 0 [ 169.252508][T13454] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 04:43:54 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x1, &(0x7f00000000c0)) 04:43:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 04:43:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@getpolicy={0x50, 0x15, 0x2b9, 0x0, 0x0, {{@in6=@dev, @in=@dev}}}, 0x50}}, 0x0) 04:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) 04:43:54 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000080)={[{@uni_xlate}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 04:43:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) 04:43:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@getpolicy={0x50, 0x15, 0x2b9, 0x0, 0x0, {{@in6=@dev, @in=@dev}}}, 0x50}}, 0x0) [ 169.336110][T13484] loop1: detected capacity change from 0 to 4096 [ 169.350128][T13493] loop3: detected capacity change from 0 to 270 [ 169.372917][T13499] loop2: detected capacity change from 0 to 4096 04:43:55 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000080)={[{@uni_xlate}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 169.400300][T13506] loop0: detected capacity change from 0 to 264192 [ 169.414625][T13499] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 04:43:55 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000080)={[{@uni_xlate}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 04:43:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@getpolicy={0x50, 0x15, 0x2b9, 0x0, 0x0, {{@in6=@dev, @in=@dev}}}, 0x50}}, 0x0) [ 169.444463][T13484] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 169.460835][T13515] loop5: detected capacity change from 0 to 270 [ 169.462364][T13506] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.479802][T13499] EXT4-fs error (device loop2): ext4_ind_map_blocks:595: inode #2: comm syz-executor.2: Can't allocate blocks for non-extent mapped inodes with bigalloc [ 169.497919][T13506] __quota_error: 9 callbacks suppressed [ 169.497930][T13506] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). 04:43:55 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000080)={[{@uni_xlate}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 04:43:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b08070000003930000000000000006d"], 0x78) [ 169.542214][T13524] loop3: detected capacity change from 0 to 270 [ 169.560296][T13506] EXT4-fs warning (device loop0): ext4_enable_quotas:6478: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 169.574364][T13506] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 169.585291][T13506] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm syz-executor.0: bad orphan inode 17 [ 169.595659][T13506] ext4_test_bit(bit=16, block=18) = 0 [ 169.601025][T13506] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 169.632018][T13529] loop5: detected capacity change from 0 to 270 04:43:55 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x1, &(0x7f00000000c0)) 04:43:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393232393032313400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e5ae81319b144b749b1668edf97c22c3010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000005a00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012600)="200000008442d6528442d65200000000dbf4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="8081000000c04000dbf4655fdbf4655fdbf4655f00000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000010000000000000000000000000000000000000020000000000000000000000000000000dbf4655f00"/160, 0xa0, 0x4600}, {&(0x7f0000012800)="c041000000300000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x4a00}, {&(0x7f0000012900)="20000000000000000000000000000000dbf4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012a00)="ed4100003c000000dcf4655fdcf4655fdcf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000021b82489000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012b00)="ed8100001a040000dcf4655fdcf4655fdcf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c680ee85000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012c00)="ffa1000026000000dcf4655fdcf4655fdcf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3239323239303231342f66696c65302f66696c653000000000000000000000000000000000000000000000f2528e4f000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012d00)="ed8100000a000000dcf4655fdcf4655fdcf4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008bba8f3f000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000dcf4655fdcf4655fdcf4655f00000000000002008000000000000800010000000af301000400000000000000000000000300000060000000020000000100000062000000020000000180000062000000000000000000000000000000c87d517a000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000", 0x1a0, 0x4e00}, {&(0x7f0000012f00)="ed81000064000000dcf4655fdcf4655fdcf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c3a671b11000000000000000000000000000000000000000000000000200000008442d6528442d6528442d652dcf4655f8442d6520000000000000000000002ea040734000000000028000000000000006461746100000000000000000000000000000000000000000000000000000000000000006c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273", 0x100, 0x5000}, {&(0x7f0000013000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013400)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000013a00)) 04:43:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 04:43:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b08070000003930000000000000006d"], 0x78) 04:43:55 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000080)={[{@uni_xlate}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 04:43:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) unshare(0x400) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x1, r1}) 04:43:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b08070000003930000000000000006d"], 0x78) [ 169.745222][T13553] loop5: detected capacity change from 0 to 270 [ 169.748116][T13552] loop2: detected capacity change from 0 to 4096 [ 169.784242][T13555] loop1: detected capacity change from 0 to 4096 [ 169.792824][ T25] audit: type=1326 audit(1629521035.456:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13551 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 169.833922][T13552] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 04:43:55 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x26, 0x0) [ 169.857609][T13562] loop0: detected capacity change from 0 to 264192 [ 169.875501][T13562] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.887790][T13555] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 04:43:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b08070000003930000000000000006d"], 0x78) 04:43:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=':&@\x00') [ 169.912238][T13562] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 169.922293][T13562] EXT4-fs warning (device loop0): ext4_enable_quotas:6478: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 169.936309][T13562] EXT4-fs (loop0): Cannot turn on quotas: error -117 04:43:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @local}}) [ 169.962525][ T25] audit: type=1326 audit(1629521035.626:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13551 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 169.969234][T13562] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm syz-executor.0: bad orphan inode 17 [ 169.996387][T13562] ext4_test_bit(bit=16, block=18) = 0 [ 170.001762][T13562] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 04:43:55 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) 04:43:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=':&@\x00') 04:43:55 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) 04:43:55 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) [ 170.045848][T13591] 9pnet_virtio: no channels available for device /dev/md0 04:43:55 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x26, 0x0) [ 170.149588][T13622] 9pnet_virtio: no channels available for device /dev/md0 [ 170.607695][ T25] audit: type=1326 audit(1629521036.276:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13551 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:43:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) unshare(0x400) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x1, r1}) 04:43:56 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x26, 0x0) 04:43:56 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) 04:43:56 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=':&@\x00') 04:43:56 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) 04:43:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @local}}) 04:43:56 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=':&@\x00') 04:43:56 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) [ 170.714540][T13655] 9pnet_virtio: no channels available for device /dev/md0 [ 170.734040][ T25] audit: type=1326 audit(1629521036.406:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13652 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:43:56 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x26, 0x0) 04:43:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @local}}) 04:43:56 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) 04:43:56 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) [ 170.769482][T13665] 9pnet_virtio: no channels available for device /dev/md0 [ 170.824996][ T25] audit: type=1326 audit(1629521036.496:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13652 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:43:57 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) unshare(0x400) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x1, r1}) 04:43:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 04:43:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @local}}) 04:43:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) 04:43:57 executing program 4: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 04:43:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f00000000c0)) [ 171.588035][ T25] audit: type=1326 audit(1629521037.256:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13709 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:43:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000260007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e", 0x24}], 0x1}, 0x0) 04:43:57 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_io_uring_setup(0x1534, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x19) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7ca6, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r0) 04:43:57 executing program 4: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f00000000c0)) [ 171.684442][T13729] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 171.697501][ T25] audit: type=1326 audit(1629521037.366:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13709 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:43:58 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) unshare(0x400) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x1, r1}) 04:43:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:58 executing program 4: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:58 executing program 2: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:58 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000260007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 172.439419][ T25] audit: type=1326 audit(1629521038.106:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13752 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 04:43:58 executing program 4: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:58 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:58 executing program 2: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000260007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 172.508989][T13763] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 04:43:58 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:58 executing program 2: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 172.600168][T13783] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 04:43:58 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:59 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x2c, 0x0) lchown(&(0x7f0000000040)='./bus\x00', r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:43:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000260007031dfffd946fa283000400190009000000741d8568201ba3a20400ff7e", 0x24}], 0x1}, 0x0) 04:43:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 04:43:59 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 04:43:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) [ 173.388836][T13809] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 04:43:59 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:59 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 04:43:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 04:43:59 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 04:43:59 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 04:43:59 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=user']) 04:43:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:43:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8948, &(0x7f00000000c0)={'veth0_virt_wifi\x00', @ifru_ivalue}) 04:43:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8948, &(0x7f00000000c0)={'veth0_virt_wifi\x00', @ifru_ivalue}) 04:43:59 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) io_getevents(r0, 0x100000001, 0x800000000000129, 0xfffffffffffffffd, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:44:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:44:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8948, &(0x7f00000000c0)={'veth0_virt_wifi\x00', @ifru_ivalue}) 04:44:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8948, &(0x7f00000000c0)={'veth0_virt_wifi\x00', @ifru_ivalue}) 04:44:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x46, &(0x7f0000000180)=0x2, 0x4) 04:44:00 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:44:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss={0x2, 0x80000001}, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @sack_perm, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() mmap(&(0x7f00000bf000/0x4000)=nil, 0x4000, 0x2, 0x80113, r2, 0x817d7000) sendto$inet(r1, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:44:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x46, &(0x7f0000000180)=0x2, 0x4) 04:44:00 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) io_getevents(r0, 0x100000001, 0x800000000000129, 0xfffffffffffffffd, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:44:00 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x9}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7b]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:44:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x46, &(0x7f0000000180)=0x2, 0x4) 04:44:00 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x9}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7b]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:44:00 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x9}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7b]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:44:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x46, &(0x7f0000000180)=0x2, 0x4) 04:44:00 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x9}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7b]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:44:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x3fffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 04:44:00 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x9}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7b]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:44:01 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) io_getevents(r0, 0x100000001, 0x800000000000129, 0xfffffffffffffffd, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:44:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 04:44:01 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x9}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7b]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:44:01 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x9}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7b]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 04:44:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x3fffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 04:44:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca02000000377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a2cf8f4ee3790e38e44cc0d50e4494c8e4eba955b16e77f", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:44:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x5, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 04:44:01 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) io_getevents(r0, 0x100000001, 0x800000000000129, 0xfffffffffffffffd, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:44:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) lseek(0xffffffffffffffff, 0x3e, 0x3) [ 176.071792][T14003] __nla_validate_parse: 9 callbacks suppressed [ 176.071810][T14003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.088106][ C1] sd 0:0:1:0: [sg0] tag#4249 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 176.098515][ C1] sd 0:0:1:0: [sg0] tag#4249 CDB: opcode=0xe5 (vendor) [ 176.105381][ C1] sd 0:0:1:0: [sg0] tag#4249 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 04:44:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 04:44:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x5, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 04:44:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 04:44:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x3fffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) [ 176.114964][ C1] sd 0:0:1:0: [sg0] tag#4249 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 176.124550][ C1] sd 0:0:1:0: [sg0] tag#4249 CDB[20]: ba 04:44:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 04:44:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x5, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) [ 176.172986][T14020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:44:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 04:44:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x3fffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xff, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 04:44:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) [ 176.254191][T14033] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:44:02 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 04:44:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) [ 176.739396][ C0] sd 0:0:1:0: [sg0] tag#4241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 176.749753][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB: opcode=0xe5 (vendor) [ 176.756637][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 176.766202][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 176.775754][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[20]: ba 04:44:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) 04:44:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x5, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 04:44:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:44:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 04:44:02 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) lseek(0xffffffffffffffff, 0x3e, 0x3) 04:44:02 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 176.912371][T14072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.932047][ C0] sd 0:0:1:0: [sg0] tag#4261 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 176.942435][ C0] sd 0:0:1:0: [sg0] tag#4261 CDB: opcode=0xe5 (vendor) [ 176.949305][ C0] sd 0:0:1:0: [sg0] tag#4261 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 04:44:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:44:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 04:44:02 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 176.958885][ C0] sd 0:0:1:0: [sg0] tag#4261 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 176.968459][ C0] sd 0:0:1:0: [sg0] tag#4261 CDB[20]: ba 04:44:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 04:44:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 04:44:02 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 04:44:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 04:44:02 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) lseek(0xffffffffffffffff, 0x3e, 0x3) 04:44:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 04:44:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') [ 177.129370][ C0] sd 0:0:1:0: [sg0] tag#4267 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 177.139757][ C0] sd 0:0:1:0: [sg0] tag#4267 CDB: opcode=0xe5 (vendor) [ 177.146664][ C0] sd 0:0:1:0: [sg0] tag#4267 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 177.156227][ C0] sd 0:0:1:0: [sg0] tag#4267 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 177.165800][ C0] sd 0:0:1:0: [sg0] tag#4267 CDB[20]: ba 04:44:03 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) lseek(0xffffffffffffffff, 0x3e, 0x3) 04:44:03 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) 04:44:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)={0x0, "22052bc892266053c34d464a695d3be9384015a2c154704fa03c2461eed8cca0831e5343a9e42c219fc20c064be895f682fe21308a2a53d800"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 04:44:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 04:44:03 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102366, 0x18fde}], 0x1, 0x0, 0x0) 04:44:04 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) 04:44:04 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102366, 0x18fde}], 0x1, 0x0, 0x0) 04:44:04 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)={0x0, "22052bc892266053c34d464a695d3be9384015a2c154704fa03c2461eed8cca0831e5343a9e42c219fc20c064be895f682fe21308a2a53d800"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 04:44:04 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) [ 178.337537][ C1] sd 0:0:1:0: [sg0] tag#4235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 178.347940][ C1] sd 0:0:1:0: [sg0] tag#4235 CDB: opcode=0xe5 (vendor) [ 178.354848][ C1] sd 0:0:1:0: [sg0] tag#4235 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 178.364421][ C1] sd 0:0:1:0: [sg0] tag#4235 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 178.373998][ C1] sd 0:0:1:0: [sg0] tag#4235 CDB[20]: ba 04:44:04 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) lseek(0xffffffffffffffff, 0x3e, 0x3) 04:44:04 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102366, 0x18fde}], 0x1, 0x0, 0x0) 04:44:04 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) [ 178.544906][ C1] sd 0:0:1:0: [sg0] tag#4244 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 178.555286][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB: opcode=0xe5 (vendor) [ 178.562130][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 178.571710][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 178.581365][ C1] sd 0:0:1:0: [sg0] tag#4244 CDB[20]: ba 04:44:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) lseek(0xffffffffffffffff, 0x3e, 0x3) 04:44:05 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) 04:44:05 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)={0x0, "22052bc892266053c34d464a695d3be9384015a2c154704fa03c2461eed8cca0831e5343a9e42c219fc20c064be895f682fe21308a2a53d800"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 04:44:05 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) 04:44:05 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102366, 0x18fde}], 0x1, 0x0, 0x0) 04:44:05 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) 04:44:05 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) 04:44:05 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)={0x0, "22052bc892266053c34d464a695d3be9384015a2c154704fa03c2461eed8cca0831e5343a9e42c219fc20c064be895f682fe21308a2a53d800"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 04:44:05 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) [ 179.733276][ C1] sd 0:0:1:0: [sg0] tag#4238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 179.743660][ C1] sd 0:0:1:0: [sg0] tag#4238 CDB: opcode=0xe5 (vendor) [ 179.750528][ C1] sd 0:0:1:0: [sg0] tag#4238 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 179.760092][ C1] sd 0:0:1:0: [sg0] tag#4238 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 179.769657][ C1] sd 0:0:1:0: [sg0] tag#4238 CDB[20]: ba 04:44:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x3a, 0x3b, 0x1, 0x1a, 0x9, 0x3, 0x0, 0x0, 0xffffffffffffffff}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) lseek(0xffffffffffffffff, 0x3e, 0x3) 04:44:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fc102a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f1", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:44:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 179.925748][ C0] sd 0:0:1:0: [sg0] tag#4249 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 179.936131][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB: opcode=0xe5 (vendor) [ 179.942986][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 179.952554][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 179.962145][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[20]: ba 04:44:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fc102a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f1", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:44:06 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 04:44:06 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+60000000}}, &(0x7f0000000240)) timer_create(0x2, 0x0, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) 04:44:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:44:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:44:06 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x300, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x5) 04:44:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:44:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:44:06 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 04:44:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fc102a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f1", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:44:06 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd3, &(0x7f0000000300)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a0885a20d261a5ea14be16c03f31ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b985d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 04:44:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:44:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:44:06 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 04:44:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce7d2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fc102a2da113ed094a96ac4ffb8c8c7df2d3e94cc000435a45066629a2b6271c030bf2251d827d6f3d90c622fcbe71faf5baff763b3d3d0f1", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 04:44:06 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x300, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x5) 04:44:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b353b0739090072"], 0x40) 04:44:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) 04:44:06 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 04:44:06 executing program 3: r0 = inotify_init1(0x0) fcntl$setlease(r0, 0x400, 0x0) 04:44:06 executing program 1: io_setup(0x202, &(0x7f00000003c0)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001980)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 04:44:06 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x300, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x5) 04:44:07 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x480a) 04:44:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b353b0739090072"], 0x40) 04:44:07 executing program 3: r0 = inotify_init1(0x0) fcntl$setlease(r0, 0x400, 0x0) 04:44:07 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x300, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x5) 04:44:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b353b0739090072"], 0x40) 04:44:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) readahead(r0, 0x0, 0xffffffffda88a44b) 04:44:07 executing program 3: r0 = inotify_init1(0x0) fcntl$setlease(r0, 0x400, 0x0) 04:44:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) 04:44:07 executing program 5: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b9b353b0739090072"], 0x40) 04:44:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) readahead(r0, 0x0, 0xffffffffda88a44b) 04:44:07 executing program 3: r0 = inotify_init1(0x0) fcntl$setlease(r0, 0x400, 0x0) 04:44:07 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x480a) 04:44:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) readahead(r0, 0x0, 0xffffffffda88a44b) 04:44:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) [ 181.587880][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 181.587891][ T25] audit: type=1326 audit(1629521047.257:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 04:44:07 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x480a) 04:44:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) readahead(r0, 0x0, 0xffffffffda88a44b) [ 181.623896][ T25] audit: type=1326 audit(1629521047.277:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 181.677607][ T25] audit: type=1326 audit(1629521047.277:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 04:44:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) [ 181.725449][ T25] audit: type=1326 audit(1629521047.277:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 181.751375][ T25] audit: type=1326 audit(1629521047.277:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 04:44:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) [ 181.784146][ T25] audit: type=1326 audit(1629521047.277:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 181.826059][ T25] audit: type=1326 audit(1629521047.277:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 181.852672][ T25] audit: type=1326 audit(1629521047.277:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 04:44:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) [ 181.878388][ T25] audit: type=1326 audit(1629521047.277:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 181.904062][ T25] audit: type=1326 audit(1629521047.277:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14342 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 182.292936][T14352] ================================================================== [ 182.301057][T14352] BUG: KCSAN: data-race in audit_log_start / skb_queue_tail [ 182.308339][T14352] [ 182.310651][T14352] write to 0xffffffff84180d10 of 4 bytes by task 14342 on cpu 1: [ 182.318353][T14352] skb_queue_tail+0x80/0xa0 [ 182.322861][T14352] audit_log_end+0x171/0x1e0 [ 182.327449][T14352] audit_seccomp+0xd9/0xf0 [ 182.331859][T14352] __seccomp_filter+0xd24/0xf20 [ 182.336697][T14352] __secure_computing+0xfb/0x140 [ 182.341631][T14352] syscall_trace_enter+0x120/0x290 [ 182.346741][T14352] syscall_enter_from_user_mode+0x1c/0x20 [ 182.352461][T14352] do_syscall_64+0x1e/0x90 [ 182.356874][T14352] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 182.362755][T14352] [ 182.365070][T14352] read to 0xffffffff84180d10 of 4 bytes by task 14352 on cpu 0: [ 182.372677][T14352] audit_log_start+0x16c/0x670 [ 182.377434][T14352] audit_seccomp+0x45/0xf0 [ 182.381842][T14352] __seccomp_filter+0xd24/0xf20 [ 182.386683][T14352] __secure_computing+0xfb/0x140 [ 182.391616][T14352] syscall_trace_enter+0x120/0x290 [ 182.396760][T14352] syscall_enter_from_user_mode+0x1c/0x20 [ 182.402635][T14352] do_syscall_64+0x1e/0x90 [ 182.407053][T14352] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 182.412958][T14352] [ 182.415275][T14352] value changed: 0x00000001 -> 0x00000002 [ 182.420981][T14352] [ 182.423296][T14352] Reported by Kernel Concurrency Sanitizer on: [ 182.429429][T14352] CPU: 0 PID: 14352 Comm: *:* ˜ÿ­@ÃSï~ÕŠ Not tainted 5.14.0-rc6-syzkaller #0 [ 182.438273][T14352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.448320][T14352] ================================================================== [ 182.905110][ T25] ================================================================== [ 182.913243][ T25] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 182.920447][ T25] [ 182.922761][ T25] write to 0xffffffff84180d10 of 4 bytes by task 14352 on cpu 1: [ 182.930576][ T25] skb_queue_tail+0x80/0xa0 [ 182.935081][ T25] audit_log_end+0x171/0x1e0 [ 182.939693][ T25] audit_seccomp+0xd9/0xf0 [ 182.944102][ T25] __seccomp_filter+0xd24/0xf20 [ 182.948946][ T25] __secure_computing+0xfb/0x140 [ 182.953878][ T25] syscall_trace_enter+0x120/0x290 [ 182.958993][ T25] syscall_enter_from_user_mode+0x1c/0x20 [ 182.964720][ T25] do_syscall_64+0x1e/0x90 [ 182.969125][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 182.975013][ T25] [ 182.977325][ T25] read to 0xffffffff84180d10 of 4 bytes by task 25 on cpu 0: [ 182.984707][ T25] kauditd_thread+0x4dd/0x6c0 [ 182.989379][ T25] kthread+0x262/0x280 [ 182.993439][ T25] ret_from_fork+0x1f/0x30 [ 182.997850][ T25] [ 183.000156][ T25] value changed: 0x00000000 -> 0x00000001 [ 183.005861][ T25] [ 183.008182][ T25] Reported by Kernel Concurrency Sanitizer on: [ 183.014331][ T25] CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-rc6-syzkaller #0 [ 183.022218][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.032280][ T25] ================================================================== [ 183.605216][ T25] ================================================================== [ 183.613338][ T25] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 183.620540][ T25] [ 183.622858][ T25] write to 0xffffffff84180d10 of 4 bytes by task 14342 on cpu 1: [ 183.630650][ T25] skb_queue_tail+0x80/0xa0 [ 183.635158][ T25] audit_log_end+0x171/0x1e0 [ 183.639771][ T25] audit_seccomp+0xd9/0xf0 [ 183.644176][ T25] __seccomp_filter+0xd24/0xf20 [ 183.649018][ T25] __secure_computing+0xfb/0x140 [ 183.653950][ T25] syscall_trace_enter+0x120/0x290 [ 183.659060][ T25] syscall_enter_from_user_mode+0x1c/0x20 [ 183.664784][ T25] do_syscall_64+0x1e/0x90 [ 183.669200][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 183.675086][ T25] [ 183.677401][ T25] read to 0xffffffff84180d10 of 4 bytes by task 25 on cpu 0: [ 183.684755][ T25] kauditd_thread+0x48a/0x6c0 [ 183.689434][ T25] kthread+0x262/0x280 [ 183.693505][ T25] ret_from_fork+0x1f/0x30 [ 183.697916][ T25] [ 183.700229][ T25] value changed: 0x00000000 -> 0x00000001 [ 183.705936][ T25] [ 183.708252][ T25] Reported by Kernel Concurrency Sanitizer on: [ 183.714475][ T25] CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-rc6-syzkaller #0 [ 183.722360][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.732433][ T25] ================================================================== 04:44:10 executing program 5: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x480a) 04:44:10 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x480a) 04:44:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) 04:44:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) 04:44:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) 04:44:10 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x480a) 04:44:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) 04:44:10 executing program 3: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:10 executing program 4: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:10 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x480a) 04:44:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) [ 185.900150][T14447] ================================================================== [ 185.908257][T14447] BUG: KCSAN: data-race in audit_log_start / skb_queue_tail [ 185.915542][T14447] [ 185.917858][T14447] write to 0xffffffff84180d10 of 4 bytes by task 14450 on cpu 1: [ 185.925567][T14447] skb_queue_tail+0x80/0xa0 [ 185.930242][T14447] audit_log_end+0x171/0x1e0 [ 185.934828][T14447] audit_seccomp+0xd9/0xf0 [ 185.939234][T14447] __seccomp_filter+0xd24/0xf20 [ 185.944075][T14447] __secure_computing+0xfb/0x140 [ 185.949006][T14447] syscall_trace_enter+0x120/0x290 [ 185.954114][T14447] syscall_enter_from_user_mode+0x1c/0x20 [ 185.959830][T14447] do_syscall_64+0x1e/0x90 [ 185.964238][T14447] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 185.970131][T14447] [ 185.972444][T14447] read to 0xffffffff84180d10 of 4 bytes by task 14447 on cpu 0: [ 185.980062][T14447] audit_log_start+0x16c/0x670 [ 185.984828][T14447] audit_seccomp+0x45/0xf0 [ 185.989233][T14447] __seccomp_filter+0xd24/0xf20 [ 185.994076][T14447] __secure_computing+0xfb/0x140 [ 185.999006][T14447] syscall_trace_enter+0x120/0x290 [ 186.004110][T14447] syscall_enter_from_user_mode+0x1c/0x20 [ 186.009825][T14447] do_syscall_64+0x1e/0x90 [ 186.014233][T14447] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 186.020120][T14447] [ 186.022434][T14447] value changed: 0x00000000 -> 0x00000001 [ 186.028138][T14447] [ 186.030453][T14447] Reported by Kernel Concurrency Sanitizer on: [ 186.036587][T14447] CPU: 0 PID: 14447 Comm: *:* ˜ÿ­@ÃSï~ÕŠ Not tainted 5.14.0-rc6-syzkaller #0 [ 186.045428][T14447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.055476][T14447] ================================================================== [ 186.348785][ T25] ================================================================== [ 186.356895][ T25] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 186.364098][ T25] [ 186.366420][ T25] write to 0xffffffff84180d10 of 4 bytes by task 14450 on cpu 1: [ 186.374133][ T25] skb_queue_tail+0x80/0xa0 [ 186.378647][ T25] audit_log_end+0x171/0x1e0 [ 186.383234][ T25] audit_seccomp+0xd9/0xf0 [ 186.387643][ T25] __seccomp_filter+0xd24/0xf20 [ 186.392496][ T25] __secure_computing+0xfb/0x140 [ 186.397426][ T25] syscall_trace_enter+0x120/0x290 [ 186.402535][ T25] syscall_enter_from_user_mode+0x1c/0x20 [ 186.408256][ T25] do_syscall_64+0x1e/0x90 [ 186.412671][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 186.418567][ T25] [ 186.420888][ T25] read to 0xffffffff84180d10 of 4 bytes by task 25 on cpu 0: [ 186.428244][ T25] kauditd_thread+0x4dd/0x6c0 [ 186.432926][ T25] kthread+0x262/0x280 [ 186.436999][ T25] ret_from_fork+0x1f/0x30 [ 186.441415][ T25] [ 186.443723][ T25] value changed: 0x00000000 -> 0x00000001 [ 186.449432][ T25] [ 186.451743][ T25] Reported by Kernel Concurrency Sanitizer on: [ 186.457879][ T25] CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-rc6-syzkaller #0 [ 186.465767][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.475818][ T25] ================================================================== [ 186.743243][ T25] kauditd_printk_skb: 63459 callbacks suppressed [ 186.743258][ T25] audit: type=1326 audit(1629521052.017:63982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 186.813240][ T25] audit: type=1326 audit(1629521052.017:63983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 186.893229][ T25] audit: type=1326 audit(1629521052.017:63984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 186.943231][ T25] audit: type=1326 audit(1629521052.017:63985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 186.993230][ T25] audit: type=1326 audit(1629521052.017:63986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 187.073314][ T25] audit: type=1326 audit(1629521052.017:63987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 187.150315][ T25] audit: type=1326 audit(1629521052.017:63988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 187.227491][ T25] audit: type=1326 audit(1629521052.017:63989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 187.287638][ T25] audit: type=1326 audit(1629521052.017:63990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 187.344103][ T25] audit: type=1326 audit(1629521052.017:63991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14445 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 04:44:13 executing program 5: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) 04:44:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7ff, 0x1ff) futex(&(0x7f0000000180), 0xd, 0x0, 0x0, 0x0, 0x0) 04:44:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 04:44:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7ff, 0x1ff) futex(&(0x7f0000000180), 0xd, 0x0, 0x0, 0x0, 0x0) [ 187.637205][T14483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.646450][T14483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:44:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7ff, 0x1ff) futex(&(0x7f0000000180), 0xd, 0x0, 0x0, 0x0, 0x0) 04:44:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) [ 187.785933][ T25] ================================================================== [ 187.794042][ T25] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 187.801245][ T25] [ 187.803560][ T25] write to 0xffffffff84180d10 of 4 bytes by task 14450 on cpu 1: [ 187.811265][ T25] skb_queue_tail+0x80/0xa0 [ 187.815762][ T25] audit_log_end+0x171/0x1e0 [ 187.815989][T14496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.820343][ T25] audit_seccomp+0xd9/0xf0 [ 187.820360][ T25] __seccomp_filter+0xd24/0xf20 [ 187.829568][T14496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.833919][ T25] __secure_computing+0xfb/0x140 [ 187.833939][ T25] syscall_trace_enter+0x120/0x290 [ 187.857940][ T25] syscall_enter_from_user_mode+0x1c/0x20 [ 187.863666][ T25] do_syscall_64+0x1e/0x90 [ 187.868077][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 187.873967][ T25] [ 187.876287][ T25] read to 0xffffffff84180d10 of 4 bytes by task 25 on cpu 0: 04:44:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) [ 187.883652][ T25] kauditd_thread+0x5b2/0x6c0 [ 187.888336][ T25] kthread+0x262/0x280 [ 187.892399][ T25] ret_from_fork+0x1f/0x30 [ 187.896812][ T25] [ 187.899124][ T25] value changed: 0x00000001 -> 0x00000002 [ 187.904854][ T25] [ 187.907163][ T25] Reported by Kernel Concurrency Sanitizer on: [ 187.913290][ T25] CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-rc6-syzkaller #0 [ 187.921175][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 04:44:13 executing program 3: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:13 executing program 4: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x7ff, 0x1ff) futex(&(0x7f0000000180), 0xd, 0x0, 0x0, 0x0, 0x0) 04:44:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x0) lseek(r1, 0x0, 0x3) write$binfmt_elf32(r1, 0x0, 0x0) [ 187.931302][ T25] ================================================================== [ 187.937020][T14501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.948575][T14501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.348195][ T25] ================================================================== [ 188.356288][ T25] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 188.363483][ T25] [ 188.365796][ T25] write to 0xffffffff84180d10 of 4 bytes by task 14482 on cpu 0: [ 188.373497][ T25] skb_queue_tail+0x80/0xa0 [ 188.377995][ T25] audit_log_end+0x171/0x1e0 [ 188.382577][ T25] audit_seccomp+0xd9/0xf0 [ 188.386977][ T25] __seccomp_filter+0xd24/0xf20 [ 188.391819][ T25] __secure_computing+0xfb/0x140 [ 188.396746][ T25] syscall_trace_enter+0x120/0x290 [ 188.401851][ T25] syscall_enter_from_user_mode+0x1c/0x20 [ 188.407562][ T25] do_syscall_64+0x1e/0x90 [ 188.411971][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 188.417962][ T25] [ 188.420279][ T25] read to 0xffffffff84180d10 of 4 bytes by task 25 on cpu 1: [ 188.427631][ T25] kauditd_thread+0x48a/0x6c0 [ 188.432305][ T25] kthread+0x262/0x280 [ 188.436368][ T25] ret_from_fork+0x1f/0x30 [ 188.440776][ T25] [ 188.443083][ T25] value changed: 0x00000000 -> 0x00000001 [ 188.448813][ T25] [ 188.451121][ T25] Reported by Kernel Concurrency Sanitizer on: [ 188.457254][ T25] CPU: 1 PID: 25 Comm: kauditd Not tainted 5.14.0-rc6-syzkaller #0 [ 188.465130][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.475191][ T25] ================================================================== 04:44:16 executing program 5: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 04:44:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000200)="8d31e1d55b6939000000e28c0b1dd2a357b264c80f0078376e18cd3d3dfc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e200000000001000000000000000000000000001000"}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:44:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c0a, 0xffffffffffffffff) 04:44:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c0a, 0xffffffffffffffff) [ 190.685228][T14533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.694483][T14533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.767898][T14531] ================================================================== [ 190.776033][T14531] BUG: KCSAN: data-race in audit_log_start / skb_queue_tail [ 190.783324][T14531] [ 190.785639][T14531] write to 0xffffffff84180d10 of 4 bytes by task 14511 on cpu 1: [ 190.793346][T14531] skb_queue_tail+0x80/0xa0 [ 190.797845][T14531] audit_log_end+0x171/0x1e0 [ 190.802432][T14531] audit_seccomp+0xd9/0xf0 [ 190.806840][T14531] __seccomp_filter+0xd24/0xf20 [ 190.811687][T14531] __secure_computing+0xfb/0x140 [ 190.816622][T14531] syscall_trace_enter+0x120/0x290 [ 190.821731][T14531] syscall_enter_from_user_mode+0x1c/0x20 [ 190.827456][T14531] do_syscall_64+0x1e/0x90 [ 190.831870][T14531] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 190.837768][T14531] [ 190.840083][T14531] read to 0xffffffff84180d10 of 4 bytes by task 14531 on cpu 0: [ 190.847703][T14531] audit_log_start+0x16c/0x670 [ 190.852469][T14531] audit_seccomp+0x45/0xf0 [ 190.856875][T14531] __seccomp_filter+0xd24/0xf20 [ 190.861714][T14531] __secure_computing+0xfb/0x140 [ 190.866652][T14531] syscall_trace_enter+0x120/0x290 [ 190.871765][T14531] syscall_enter_from_user_mode+0x1c/0x20 [ 190.877483][T14531] do_syscall_64+0x1e/0x90 [ 190.881895][T14531] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 190.887818][T14531] [ 190.890130][T14531] value changed: 0x00000000 -> 0x00000001 [ 190.895837][T14531] [ 190.898148][T14531] Reported by Kernel Concurrency Sanitizer on: [ 190.904284][T14531] CPU: 0 PID: 14531 Comm: *:* ˜ÿ­@ÃSï~ÕŠ Not tainted 5.14.0-rc6-syzkaller #0 04:44:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000200)="8d31e1d55b6939000000e28c0b1dd2a357b264c80f0078376e18cd3d3dfc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e200000000001000000000000000000000000001000"}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 04:44:16 executing program 2: r0 = syz_io_uring_setup(0x1152, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0xcbb1c5c5b8448d1e, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x5}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x4478, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffe}}, 0x0) io_uring_enter(r0, 0x30d1, 0x0, 0x0, 0x0, 0x0) [ 190.913211][T14531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.923258][T14531] ================================================================== 04:44:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c0a, 0xffffffffffffffff) 04:44:16 executing program 3: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c0a, 0xffffffffffffffff) 04:44:16 executing program 4: mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)=' *:* \x98\xff\xad@\xc3S\xef~\xd5\x8a\xe0\xde\x1a\xbd\x9a8t\xfd\x91\xde\xf3V\xb6ay]\x0e\x85\x8d1\xeb\'\xebJC,\xa3B\xa8k[\xd8\xc90\xee\xf7\x16\xbb\xb4\x96\\<\xd7\xf2\xde\xe1\xd6\xe9\x0ekO\v\xc5G\x16x\xa4\xc0u1*ZD\xd7:Y#Xk\xedi\xef<\xb9d\f\x94\x86\xbdl\x8d\xff\xbbrp\x90o\v\xf7DY_}\xd9\\^Q5\xa7\x11\x94\xb1a\x15,{`\xdc\x94-\x9b\xf5N\xd7') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) gettid() 04:44:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000200)="8d31e1d55b6939000000e28c0b1dd2a357b264c80f0078376e18cd3d3dfc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e200000000001000000000000000000000000001000"}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 191.378178][ T25] ================================================================== [ 191.386287][ T25] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 191.393484][ T25] [ 191.395820][ T25] write to 0xffffffff84180d10 of 4 bytes by task 14564 on cpu 1: [ 191.403526][ T25] skb_queue_tail+0x80/0xa0 [ 191.408026][ T25] audit_log_end+0x171/0x1e0 [ 191.412614][ T25] audit_seccomp+0xd9/0xf0 [ 191.417019][ T25] __seccomp_filter+0xd24/0xf20 [ 191.421863][ T25] __secure_computing+0xfb/0x140 [ 191.426822][ T25] syscall_trace_enter+0x120/0x290 [ 191.431931][ T25] syscall_enter_from_user_mode+0x1c/0x20 [ 191.437651][ T25] do_syscall_64+0x1e/0x90 [ 191.442062][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 191.447950][ T25] [ 191.450265][ T25] read to 0xffffffff84180d10 of 4 bytes by task 25 on cpu 0: [ 191.457624][ T25] kauditd_thread+0x5b2/0x6c0 [ 191.462297][ T25] kthread+0x262/0x280 [ 191.466355][ T25] ret_from_fork+0x1f/0x30 [ 191.470760][ T25] [ 191.473072][ T25] value changed: 0x00000001 -> 0x00000002 [ 191.478774][ T25] [ 191.481084][ T25] Reported by Kernel Concurrency Sanitizer on: [ 191.487221][ T25] CPU: 0 PID: 25 Comm: kauditd Not tainted 5.14.0-rc6-syzkaller #0 [ 191.495106][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.505150][ T25] ================================================================== [ 191.753518][ T25] kauditd_printk_skb: 52131 callbacks suppressed [ 191.753560][ T25] audit: type=1326 audit(1629521057.417:116124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14559 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 191.853107][ T25] audit: type=1326 audit(1629521057.427:116125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14528 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 191.925793][ T25] audit: type=1326 audit(1629521057.427:116126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14528 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 192.003111][ T25] audit: type=1326 audit(1629521057.427:116127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14528 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 192.082510][ T25] audit: type=1326 audit(1629521057.427:116128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14528 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 192.160804][ T25] audit: type=1326 audit(1629521057.427:116129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14528 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000 [ 192.245714][ T25] audit: type=1326 audit(1629521057.427:116130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14528 comm=202A3A2A2098FFAD40C353EF7ED58A exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x50000