8030000}, 0x0) 03:13:58 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:13:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x3f000000}, 0x0) 03:13:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xf4ffffff}, 0x0) 03:13:58 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:13:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, 0x0, 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:13:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x40000000}, 0x0) 03:13:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfeffffff}, 0x0) 03:13:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x63000000}, 0x0) 03:13:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfffffff4}, 0x0) 03:13:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xe8030000}, 0x0) 03:13:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:13:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfffffffe}, 0x0) 03:13:59 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:13:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x10000000000000}, 0x0) 03:13:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xf4ffffff}, 0x0) 03:13:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfeffffff}, 0x0) 03:13:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, 0x0, 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:13:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:13:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x100000000000000}, 0x0) 03:13:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfffffff4}, 0x0) 03:13:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x200000000000000}, 0x0) 03:13:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfffffffe}, 0x0) 03:14:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x10000000000000}, 0x0) 03:14:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:14:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x204000000000000}, 0x0) 03:14:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x100000000000000}, 0x0) 03:14:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x300000000000000}, 0x0) 03:14:00 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:14:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x200000000000000}, 0x0) 03:14:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x400000000000000}, 0x0) 03:14:00 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x204000000000000}, 0x0) 03:14:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x500000000000000}, 0x0) 03:14:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x300000000000000}, 0x0) 03:14:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x600000000000000}, 0x0) 03:14:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:14:01 executing program 2 (fault-call:7 fault-nth:0): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x604000000000000}, 0x0) 03:14:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x400000000000000}, 0x0) [ 187.781146][ T4202] FAULT_INJECTION: forcing a failure. [ 187.781146][ T4202] name failslab, interval 1, probability 0, space 0, times 0 [ 187.793971][ T4202] CPU: 0 PID: 4202 Comm: syz-executor.2 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 187.804098][ T4202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.814133][ T4202] Call Trace: [ 187.817408][ T4202] dump_stack+0x1d8/0x24e [ 187.821709][ T4202] ? devkmsg_release+0x11c/0x11c [ 187.826619][ T4202] ? show_regs_print_info+0x12/0x12 [ 187.831800][ T4202] ? _raw_spin_lock_bh+0xa3/0x1b0 [ 187.836821][ T4202] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 187.842055][ T4202] ? check_preemption_disabled+0x9e/0x330 [ 187.847751][ T4202] should_fail+0x6f6/0x860 [ 187.852139][ T4202] ? setup_fault_attr+0x3d0/0x3d0 [ 187.857136][ T4202] ? __local_bh_enable_ip+0x48/0x70 [ 187.862305][ T4202] ? netlink_insert+0xb5d/0x1030 [ 187.867214][ T4202] ? __get_vm_area_node+0x1ab/0x340 [ 187.872383][ T4202] should_failslab+0x5/0x20 [ 187.876861][ T4202] kmem_cache_alloc_trace+0x39/0x2b0 [ 187.882117][ T4202] __get_vm_area_node+0x1ab/0x340 [ 187.887113][ T4202] ? rht_key_hashfn+0x1e0/0x1e0 [ 187.891937][ T4202] __vmalloc_node_range+0xf0/0x790 [ 187.897018][ T4202] ? netlink_sendmsg+0x6ab/0xd40 [ 187.901925][ T4202] ? refcount_add_checked+0x50/0x50 [ 187.907091][ T4202] vmalloc+0x70/0x80 [ 187.910960][ T4202] ? netlink_sendmsg+0x6ab/0xd40 [ 187.915865][ T4202] netlink_sendmsg+0x6ab/0xd40 [ 187.920599][ T4202] ? netlink_getsockopt+0x8e0/0x8e0 [ 187.925772][ T4202] ? retint_kernel+0x1b/0x1b [ 187.930343][ T4202] ? security_socket_sendmsg+0x9d/0xb0 [ 187.935772][ T4202] ? netlink_getsockopt+0x8e0/0x8e0 [ 187.940940][ T4202] kernel_sendmsg+0xf5/0x130 [ 187.945501][ T4202] sock_no_sendpage+0x143/0x1b0 [ 187.950319][ T4202] ? __receive_sock+0xe0/0xe0 [ 187.954975][ T4202] ? avc_has_perm_noaudit+0x37d/0x400 [ 187.960320][ T4202] ? avc_has_perm_noaudit+0x30c/0x400 [ 187.965662][ T4202] ? __receive_sock+0xe0/0xe0 [ 187.970308][ T4202] sock_sendpage+0xd0/0x120 [ 187.974781][ T4202] pipe_to_sendpage+0x23b/0x300 [ 187.979601][ T4202] ? sock_fasync+0xf0/0xf0 [ 187.984008][ T4202] ? generic_splice_sendpage+0x210/0x210 [ 187.989609][ T4202] ? avc_has_perm+0xd2/0x270 [ 187.994165][ T4202] ? avc_has_perm+0x173/0x270 [ 187.998813][ T4202] __splice_from_pipe+0x2d3/0x870 [ 188.003826][ T4202] ? generic_splice_sendpage+0x210/0x210 [ 188.009427][ T4202] generic_splice_sendpage+0x181/0x210 [ 188.014861][ T4202] ? iter_file_splice_write+0xf20/0xf20 [ 188.020380][ T4202] ? security_file_permission+0x128/0x300 [ 188.026087][ T4202] ? iter_file_splice_write+0xf20/0xf20 [ 188.031695][ T4202] __se_sys_splice+0x7a8/0x1b00 [ 188.036527][ T4202] ? fput_many+0x42/0x1a0 [ 188.040826][ T4202] ? check_preemption_disabled+0x154/0x330 [ 188.046620][ T4202] ? debug_smp_processor_id+0x20/0x20 [ 188.051962][ T4202] ? __x64_sys_splice+0xf0/0xf0 [ 188.056784][ T4202] ? __x64_sys_splice+0x1d/0xf0 [ 188.061604][ T4202] do_syscall_64+0xcb/0x1e0 [ 188.066080][ T4202] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.071939][ T4202] RIP: 0033:0x4665f9 [ 188.075803][ T4202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 188.095378][ T4202] RSP: 002b:00007f723b98f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 188.103769][ T4202] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 188.111716][ T4202] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 188.119662][ T4202] RBP: 00007f723b98f1d0 R08: 000000000004ffe0 R09: 0000000000000000 03:14:01 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:14:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x500000000000000}, 0x0) 03:14:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x700000000000000}, 0x0) 03:14:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 188.127606][ T4202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.135550][ T4202] R13: 00007ffd08c5cf7f R14: 00007f723b98f300 R15: 0000000000022000 [ 188.148491][ T4202] syz-executor.2: vmalloc: allocation failure: 4480 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0 03:14:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x800000000000000}, 0x0) 03:14:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x900000000000000}, 0x0) [ 188.175515][ T4202] CPU: 0 PID: 4202 Comm: syz-executor.2 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 188.185662][ T4202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.195707][ T4202] Call Trace: [ 188.199015][ T4202] dump_stack+0x1d8/0x24e [ 188.203339][ T4202] ? devkmsg_release+0x11c/0x11c [ 188.208277][ T4202] ? show_regs_print_info+0x12/0x12 [ 188.213468][ T4202] warn_alloc+0x21d/0x370 [ 188.217790][ T4202] ? __local_bh_enable_ip+0x48/0x70 [ 188.222983][ T4202] ? netlink_insert+0xb5d/0x1030 [ 188.227914][ T4202] ? should_fail+0x47d/0x860 03:14:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x1000000000000000}, 0x0) [ 188.232491][ T4202] ? zone_watermark_ok_safe+0x410/0x410 [ 188.238034][ T4202] ? __get_vm_area_node+0x331/0x340 [ 188.243225][ T4202] ? rht_key_hashfn+0x1e0/0x1e0 [ 188.248067][ T4202] __vmalloc_node_range+0x29d/0x790 [ 188.253253][ T4202] ? refcount_add_checked+0x50/0x50 [ 188.258445][ T4202] vmalloc+0x70/0x80 [ 188.262330][ T4202] ? netlink_sendmsg+0x6ab/0xd40 [ 188.267257][ T4202] netlink_sendmsg+0x6ab/0xd40 [ 188.272014][ T4202] ? netlink_getsockopt+0x8e0/0x8e0 [ 188.277205][ T4202] ? retint_kernel+0x1b/0x1b 03:14:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x1800000000000000}, 0x0) [ 188.281787][ T4202] ? security_socket_sendmsg+0x9d/0xb0 [ 188.287236][ T4202] ? netlink_getsockopt+0x8e0/0x8e0 [ 188.292423][ T4202] kernel_sendmsg+0xf5/0x130 [ 188.297007][ T4202] sock_no_sendpage+0x143/0x1b0 [ 188.301850][ T4202] ? __receive_sock+0xe0/0xe0 [ 188.306520][ T4202] ? avc_has_perm_noaudit+0x37d/0x400 [ 188.311884][ T4202] ? avc_has_perm_noaudit+0x30c/0x400 [ 188.317249][ T4202] ? __receive_sock+0xe0/0xe0 [ 188.321923][ T4202] sock_sendpage+0xd0/0x120 [ 188.326413][ T4202] pipe_to_sendpage+0x23b/0x300 [ 188.331237][ T4202] ? sock_fasync+0xf0/0xf0 [ 188.335627][ T4202] ? generic_splice_sendpage+0x210/0x210 [ 188.341228][ T4202] ? avc_has_perm+0xd2/0x270 [ 188.345815][ T4202] ? avc_has_perm+0x173/0x270 [ 188.350560][ T4202] __splice_from_pipe+0x2d3/0x870 [ 188.355555][ T4202] ? generic_splice_sendpage+0x210/0x210 [ 188.361168][ T4202] generic_splice_sendpage+0x181/0x210 [ 188.366622][ T4202] ? iter_file_splice_write+0xf20/0xf20 [ 188.372584][ T4202] ? security_file_permission+0x128/0x300 [ 188.378273][ T4202] ? iter_file_splice_write+0xf20/0xf20 [ 188.383785][ T4202] __se_sys_splice+0x7a8/0x1b00 [ 188.388608][ T4202] ? fput_many+0x42/0x1a0 [ 188.392912][ T4202] ? check_preemption_disabled+0x154/0x330 [ 188.398687][ T4202] ? debug_smp_processor_id+0x20/0x20 [ 188.404031][ T4202] ? __x64_sys_splice+0xf0/0xf0 [ 188.408855][ T4202] ? __x64_sys_splice+0x1d/0xf0 [ 188.413672][ T4202] do_syscall_64+0xcb/0x1e0 [ 188.418151][ T4202] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.424016][ T4202] RIP: 0033:0x4665f9 [ 188.427884][ T4202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 188.447470][ T4202] RSP: 002b:00007f723b98f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 188.455866][ T4202] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 188.463817][ T4202] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 188.471770][ T4202] RBP: 00007f723b98f1d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 188.479820][ T4202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.487762][ T4202] R13: 00007ffd08c5cf7f R14: 00007f723b98f300 R15: 0000000000022000 [ 188.499257][ T4202] Mem-Info: [ 188.502432][ T4202] active_anon:149566 inactive_anon:4865 isolated_anon:0 [ 188.502432][ T4202] active_file:10295 inactive_file:72533 isolated_file:0 [ 188.502432][ T4202] unevictable:0 dirty:131 writeback:0 unstable:0 [ 188.502432][ T4202] slab_reclaimable:6772 slab_unreclaimable:78282 03:14:02 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 188.502432][ T4202] mapped:60301 shmem:3018 pagetables:1740 bounce:0 [ 188.502432][ T4202] free:1346734 free_pcp:861 free_cma:0 [ 188.541016][ T4202] Node 0 active_anon:598256kB inactive_anon:19460kB active_file:41180kB inactive_file:290204kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241164kB dirty:560kB writeback:0kB shmem:12072kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 188.566074][ T4202] DMA free:15908kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 188.592300][ T4202] lowmem_reserve[]: 0 2888 6829 6829 [ 188.597838][ T4202] DMA32 free:2961808kB min:4464kB low:7420kB high:10376kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963136kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1328kB local_pcp:40kB free_cma:0kB [ 188.625505][ T4202] lowmem_reserve[]: 0 0 3941 3941 [ 188.630602][ T4202] Normal free:2409696kB min:6096kB low:10132kB high:14168kB active_anon:598224kB inactive_anon:19460kB active_file:41180kB inactive_file:290204kB unevictable:0kB writepending:560kB present:5242880kB managed:4036168kB mlocked:0kB kernel_stack:4960kB pagetables:6984kB bounce:0kB free_pcp:1924kB local_pcp:828kB free_cma:0kB [ 188.660728][ T4202] lowmem_reserve[]: 0 0 0 0 [ 188.665258][ T4202] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 188.678915][ T4202] DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 5*32kB (M) 6*64kB (M) 6*128kB (M) 4*256kB (M) 4*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2961808kB [ 188.694172][ T4202] Normal: 598*4kB (UME) 487*8kB (UME) 315*16kB (UME) 147*32kB (UME) 75*64kB (UME) 59*128kB (UME) 22*256kB (UME) 8*512kB (ME) 6*1024kB (UME) 5*2048kB (UME) 575*4096kB (M) = 2409696kB [ 188.712109][ T4202] 22292 total pagecache pages [ 188.716846][ T4202] 0 pages in swap cache [ 188.721019][ T4202] Swap cache stats: add 0, delete 0, find 0/0 [ 188.727089][ T4202] Free swap = 0kB [ 188.730787][ T4202] Total swap = 0kB 03:14:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x1f00000000000000}, 0x0) 03:14:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x600000000000000}, 0x0) [ 188.734506][ T4202] 2097051 pages RAM [ 188.738289][ T4202] 0 pages HighMem/MovableOnly [ 188.742931][ T4202] 343248 pages reserved [ 188.747083][ T4202] 0 pages cma reserved 03:14:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x604000000000000}, 0x0) 03:14:02 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:14:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x3f00000000000000}, 0x0) 03:14:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x700000000000000}, 0x0) 03:14:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x4000000000000000}, 0x0) 03:14:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x6300000000000000}, 0x0) 03:14:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x800000000000000}, 0x0) 03:14:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xe803000000000000}, 0x0) 03:14:03 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0xffffffffffffffff, 0x0) 03:14:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x900000000000000}, 0x0) 03:14:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xf4ffffff00000000}, 0x0) 03:14:03 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:14:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x1000000000000000}, 0x0) 03:14:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfeffffff00000000}, 0x0) 03:14:03 executing program 0 (fault-call:7 fault-nth:0): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x1800000000000000}, 0x0) 03:14:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xffffffff00000000}, 0x0) 03:14:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:14:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x1f00000000000000}, 0x0) [ 189.940923][ T4321] FAULT_INJECTION: forcing a failure. [ 189.940923][ T4321] name failslab, interval 1, probability 0, space 0, times 0 [ 189.956192][ T4321] CPU: 1 PID: 4321 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 189.966338][ T4321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.976377][ T4321] Call Trace: [ 189.979644][ T4321] dump_stack+0x1d8/0x24e [ 189.983947][ T4321] ? devkmsg_release+0x11c/0x11c [ 189.988857][ T4321] ? show_regs_print_info+0x12/0x12 [ 189.994028][ T4321] ? _raw_spin_lock_bh+0xa3/0x1b0 [ 189.999022][ T4321] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 190.004187][ T4321] ? check_preemption_disabled+0x9e/0x330 [ 190.009874][ T4321] should_fail+0x6f6/0x860 [ 190.014265][ T4321] ? setup_fault_attr+0x3d0/0x3d0 [ 190.019264][ T4321] ? __local_bh_enable_ip+0x48/0x70 [ 190.024434][ T4321] ? netlink_insert+0xb5d/0x1030 [ 190.029345][ T4321] ? __get_vm_area_node+0x1ab/0x340 [ 190.034565][ T4321] should_failslab+0x5/0x20 [ 190.039039][ T4321] kmem_cache_alloc_trace+0x39/0x2b0 [ 190.044294][ T4321] __get_vm_area_node+0x1ab/0x340 [ 190.049287][ T4321] ? rht_key_hashfn+0x1e0/0x1e0 [ 190.054110][ T4321] __vmalloc_node_range+0xf0/0x790 [ 190.059195][ T4321] ? netlink_sendmsg+0x6ab/0xd40 [ 190.064101][ T4321] ? refcount_add_checked+0x50/0x50 [ 190.069268][ T4321] ? arch_stack_walk+0xf8/0x140 [ 190.074092][ T4321] vmalloc+0x70/0x80 [ 190.077958][ T4321] ? netlink_sendmsg+0x6ab/0xd40 [ 190.082867][ T4321] netlink_sendmsg+0x6ab/0xd40 [ 190.087600][ T4321] ? netlink_getsockopt+0x8e0/0x8e0 [ 190.092770][ T4321] ? security_socket_sendmsg+0x9d/0xb0 [ 190.098199][ T4321] ? netlink_getsockopt+0x8e0/0x8e0 [ 190.103375][ T4321] kernel_sendmsg+0xf5/0x130 [ 190.107937][ T4321] sock_no_sendpage+0x143/0x1b0 [ 190.112757][ T4321] ? __receive_sock+0xe0/0xe0 [ 190.117405][ T4321] ? avc_has_perm_noaudit+0x37d/0x400 [ 190.122745][ T4321] ? avc_has_perm_noaudit+0x30c/0x400 [ 190.128089][ T4321] ? __receive_sock+0xe0/0xe0 [ 190.132734][ T4321] sock_sendpage+0xd0/0x120 [ 190.137210][ T4321] pipe_to_sendpage+0x23b/0x300 [ 190.142041][ T4321] ? sock_fasync+0xf0/0xf0 [ 190.146455][ T4321] ? generic_splice_sendpage+0x210/0x210 [ 190.152065][ T4321] ? avc_has_perm+0xd2/0x270 [ 190.156624][ T4321] ? avc_has_perm+0x173/0x270 [ 190.161271][ T4321] __splice_from_pipe+0x2d3/0x870 [ 190.166273][ T4321] ? generic_splice_sendpage+0x210/0x210 [ 190.171878][ T4321] generic_splice_sendpage+0x181/0x210 [ 190.177309][ T4321] ? iter_file_splice_write+0xf20/0xf20 [ 190.182827][ T4321] ? security_file_permission+0x128/0x300 [ 190.188516][ T4321] ? iter_file_splice_write+0xf20/0xf20 [ 190.194032][ T4321] __se_sys_splice+0x7a8/0x1b00 [ 190.198860][ T4321] ? fput_many+0x42/0x1a0 [ 190.203161][ T4321] ? check_preemption_disabled+0x154/0x330 [ 190.208938][ T4321] ? debug_smp_processor_id+0x20/0x20 [ 190.214290][ T4321] ? __x64_sys_splice+0xf0/0xf0 [ 190.219121][ T4321] ? __x64_sys_splice+0x1d/0xf0 [ 190.223941][ T4321] do_syscall_64+0xcb/0x1e0 [ 190.228417][ T4321] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 190.234281][ T4321] RIP: 0033:0x4665f9 [ 190.238147][ T4321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 190.257718][ T4321] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 190.266100][ T4321] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 190.274054][ T4321] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 190.282006][ T4321] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 190.289948][ T4321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.297890][ T4321] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 03:14:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 03:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x2}, 0x0) 03:14:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x3f00000000000000}, 0x0) 03:14:04 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3}, 0x0) 03:14:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x4000000000000000}, 0x0) 03:14:04 executing program 0 (fault-call:7 fault-nth:1): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x4}, 0x0) 03:14:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x6300000000000000}, 0x0) 03:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x5}, 0x0) 03:14:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xe803000000000000}, 0x0) [ 190.802054][ T4365] FAULT_INJECTION: forcing a failure. [ 190.802054][ T4365] name failslab, interval 1, probability 0, space 0, times 0 [ 190.816189][ T4365] CPU: 1 PID: 4365 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 190.826328][ T4365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.836364][ T4365] Call Trace: [ 190.839628][ T4365] dump_stack+0x1d8/0x24e [ 190.843931][ T4365] ? devkmsg_release+0x11c/0x11c [ 190.848839][ T4365] ? show_regs_print_info+0x12/0x12 [ 190.854006][ T4365] ? __kasan_kmalloc+0x1a3/0x1e0 [ 190.858920][ T4365] should_fail+0x6f6/0x860 [ 190.863305][ T4365] ? setup_fault_attr+0x3d0/0x3d0 [ 190.868298][ T4365] ? do_syscall_64+0xcb/0x1e0 [ 190.872947][ T4365] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 190.878983][ T4365] ? alloc_vmap_area+0x167/0x1b50 [ 190.883981][ T4365] should_failslab+0x5/0x20 [ 190.888457][ T4365] kmem_cache_alloc+0x36/0x290 [ 190.893237][ T4365] alloc_vmap_area+0x167/0x1b50 [ 190.898075][ T4365] ? vm_map_ram+0x970/0x970 [ 190.902548][ T4365] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 190.908062][ T4365] ? __get_vm_area_node+0x1ab/0x340 [ 190.913229][ T4365] __get_vm_area_node+0x1f1/0x340 [ 190.918228][ T4365] ? rht_key_hashfn+0x1e0/0x1e0 [ 190.923048][ T4365] __vmalloc_node_range+0xf0/0x790 [ 190.928135][ T4365] ? netlink_sendmsg+0x6ab/0xd40 [ 190.933041][ T4365] ? refcount_add_checked+0x50/0x50 [ 190.938208][ T4365] ? arch_stack_walk+0xf8/0x140 [ 190.943028][ T4365] vmalloc+0x70/0x80 [ 190.946901][ T4365] ? netlink_sendmsg+0x6ab/0xd40 [ 190.951806][ T4365] netlink_sendmsg+0x6ab/0xd40 [ 190.956539][ T4365] ? netlink_getsockopt+0x8e0/0x8e0 [ 190.961713][ T4365] ? security_socket_sendmsg+0x9d/0xb0 [ 190.967141][ T4365] ? netlink_getsockopt+0x8e0/0x8e0 [ 190.972307][ T4365] kernel_sendmsg+0xf5/0x130 [ 190.976868][ T4365] sock_no_sendpage+0x143/0x1b0 [ 190.981690][ T4365] ? __receive_sock+0xe0/0xe0 [ 190.986336][ T4365] ? avc_has_perm_noaudit+0x37d/0x400 [ 190.991676][ T4365] ? avc_has_perm_noaudit+0x30c/0x400 [ 190.997037][ T4365] ? __receive_sock+0xe0/0xe0 [ 191.001692][ T4365] sock_sendpage+0xd0/0x120 [ 191.006167][ T4365] pipe_to_sendpage+0x23b/0x300 [ 191.010986][ T4365] ? sock_fasync+0xf0/0xf0 [ 191.015375][ T4365] ? generic_splice_sendpage+0x210/0x210 [ 191.021000][ T4365] ? avc_has_perm+0xd2/0x270 [ 191.025559][ T4365] ? avc_has_perm+0x173/0x270 [ 191.030208][ T4365] __splice_from_pipe+0x2d3/0x870 [ 191.035204][ T4365] ? generic_splice_sendpage+0x210/0x210 [ 191.040824][ T4365] generic_splice_sendpage+0x181/0x210 [ 191.046252][ T4365] ? iter_file_splice_write+0xf20/0xf20 [ 191.051768][ T4365] ? security_file_permission+0x128/0x300 [ 191.057456][ T4365] ? iter_file_splice_write+0xf20/0xf20 [ 191.062977][ T4365] __se_sys_splice+0x7a8/0x1b00 [ 191.067810][ T4365] ? fput_many+0x42/0x1a0 [ 191.072127][ T4365] ? check_preemption_disabled+0x154/0x330 [ 191.077905][ T4365] ? debug_smp_processor_id+0x20/0x20 [ 191.083270][ T4365] ? __x64_sys_splice+0xf0/0xf0 [ 191.088091][ T4365] ? __x64_sys_splice+0x1d/0xf0 [ 191.092934][ T4365] do_syscall_64+0xcb/0x1e0 [ 191.097412][ T4365] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.103274][ T4365] RIP: 0033:0x4665f9 [ 191.107137][ T4365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 191.126709][ T4365] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 191.135092][ T4365] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 191.143122][ T4365] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 191.151068][ T4365] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 191.159012][ T4365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.166957][ T4365] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 03:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6}, 0x0) 03:14:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) 03:14:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xf4ffffff00000000}, 0x0) 03:14:04 executing program 1 (fault-call:7 fault-nth:0): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 191.390891][ T4386] FAULT_INJECTION: forcing a failure. [ 191.390891][ T4386] name failslab, interval 1, probability 0, space 0, times 0 [ 191.403785][ T4386] CPU: 1 PID: 4386 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 191.413908][ T4386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.423934][ T4386] Call Trace: [ 191.427201][ T4386] dump_stack+0x1d8/0x24e [ 191.431502][ T4386] ? devkmsg_release+0x11c/0x11c [ 191.436412][ T4386] ? show_regs_print_info+0x12/0x12 [ 191.441587][ T4386] ? _raw_spin_lock_bh+0xa3/0x1b0 [ 191.446593][ T4386] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 191.451759][ T4386] ? check_preemption_disabled+0x9e/0x330 [ 191.457447][ T4386] should_fail+0x6f6/0x860 [ 191.461834][ T4386] ? setup_fault_attr+0x3d0/0x3d0 [ 191.466828][ T4386] ? __local_bh_enable_ip+0x48/0x70 [ 191.471995][ T4386] ? netlink_insert+0xb5d/0x1030 [ 191.476910][ T4386] ? __get_vm_area_node+0x1ab/0x340 [ 191.482083][ T4386] should_failslab+0x5/0x20 [ 191.486567][ T4386] kmem_cache_alloc_trace+0x39/0x2b0 [ 191.491833][ T4386] __get_vm_area_node+0x1ab/0x340 [ 191.496829][ T4386] ? rht_key_hashfn+0x1e0/0x1e0 [ 191.501650][ T4386] __vmalloc_node_range+0xf0/0x790 [ 191.506732][ T4386] ? netlink_sendmsg+0x6ab/0xd40 [ 191.511643][ T4386] ? refcount_add_checked+0x50/0x50 [ 191.516809][ T4386] ? arch_stack_walk+0xf8/0x140 [ 191.521632][ T4386] vmalloc+0x70/0x80 [ 191.525504][ T4386] ? netlink_sendmsg+0x6ab/0xd40 [ 191.530459][ T4386] netlink_sendmsg+0x6ab/0xd40 [ 191.535250][ T4386] ? netlink_getsockopt+0x8e0/0x8e0 [ 191.540421][ T4386] ? security_socket_sendmsg+0x9d/0xb0 [ 191.545899][ T4386] ? netlink_getsockopt+0x8e0/0x8e0 [ 191.551066][ T4386] kernel_sendmsg+0xf5/0x130 [ 191.555646][ T4386] sock_no_sendpage+0x143/0x1b0 [ 191.560467][ T4386] ? __receive_sock+0xe0/0xe0 [ 191.565114][ T4386] ? avc_has_perm_noaudit+0x37d/0x400 [ 191.570456][ T4386] ? avc_has_perm_noaudit+0x30c/0x400 [ 191.575799][ T4386] ? __receive_sock+0xe0/0xe0 [ 191.580449][ T4386] sock_sendpage+0xd0/0x120 [ 191.584922][ T4386] pipe_to_sendpage+0x23b/0x300 [ 191.589740][ T4386] ? sock_fasync+0xf0/0xf0 [ 191.594144][ T4386] ? generic_splice_sendpage+0x210/0x210 [ 191.599752][ T4386] ? avc_has_perm+0xd2/0x270 [ 191.604310][ T4386] ? avc_has_perm+0x173/0x270 [ 191.608954][ T4386] __splice_from_pipe+0x2d3/0x870 [ 191.613950][ T4386] ? generic_splice_sendpage+0x210/0x210 [ 191.619551][ T4386] generic_splice_sendpage+0x181/0x210 [ 191.624982][ T4386] ? iter_file_splice_write+0xf20/0xf20 [ 191.630517][ T4386] ? security_file_permission+0x128/0x300 [ 191.636205][ T4386] ? iter_file_splice_write+0xf20/0xf20 [ 191.641723][ T4386] __se_sys_splice+0x7a8/0x1b00 [ 191.646556][ T4386] ? fput_many+0x42/0x1a0 [ 191.650863][ T4386] ? check_preemption_disabled+0x154/0x330 [ 191.656638][ T4386] ? debug_smp_processor_id+0x20/0x20 [ 191.661993][ T4386] ? __x64_sys_splice+0xf0/0xf0 [ 191.666812][ T4386] ? __x64_sys_splice+0x1d/0xf0 [ 191.671634][ T4386] do_syscall_64+0xcb/0x1e0 [ 191.676110][ T4386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.681994][ T4386] RIP: 0033:0x4665f9 [ 191.685860][ T4386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 191.705435][ T4386] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 191.713812][ T4386] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 191.721769][ T4386] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 191.729710][ T4386] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 03:14:05 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:14:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x7}, 0x0) 03:14:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xfeffffff00000000}, 0x0) 03:14:05 executing program 0 (fault-call:7 fault-nth:2): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0xffffffff00000000}, 0x0) [ 191.737669][ T4386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.745619][ T4386] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x8}, 0x0) 03:14:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:14:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x9}, 0x0) 03:14:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x2}, 0x0) [ 191.859113][ T4413] FAULT_INJECTION: forcing a failure. [ 191.859113][ T4413] name failslab, interval 1, probability 0, space 0, times 0 [ 191.874941][ T4413] CPU: 1 PID: 4413 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 191.885094][ T4413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.895136][ T4413] Call Trace: [ 191.898422][ T4413] dump_stack+0x1d8/0x24e [ 191.902740][ T4413] ? devkmsg_release+0x11c/0x11c [ 191.907651][ T4413] ? alloc_vmap_area+0x1a3c/0x1b50 [ 191.912733][ T4413] ? show_regs_print_info+0x12/0x12 [ 191.917904][ T4413] should_fail+0x6f6/0x860 [ 191.922289][ T4413] ? setup_fault_attr+0x3d0/0x3d0 [ 191.927283][ T4413] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 191.932796][ T4413] ? __get_vm_area_node+0x1ab/0x340 [ 191.937961][ T4413] ? __vmalloc_node_range+0x2bf/0x790 [ 191.943299][ T4413] should_failslab+0x5/0x20 [ 191.947769][ T4413] __kmalloc+0x5f/0x2f0 [ 191.951895][ T4413] ? rht_key_hashfn+0x1e0/0x1e0 [ 191.956717][ T4413] __vmalloc_node_range+0x2bf/0x790 [ 191.961884][ T4413] ? arch_stack_walk+0xf8/0x140 [ 191.966700][ T4413] vmalloc+0x70/0x80 [ 191.970573][ T4413] ? netlink_sendmsg+0x6ab/0xd40 [ 191.975481][ T4413] netlink_sendmsg+0x6ab/0xd40 [ 191.980238][ T4413] ? netlink_getsockopt+0x8e0/0x8e0 [ 191.985417][ T4413] ? security_socket_sendmsg+0x9d/0xb0 [ 191.990844][ T4413] ? netlink_getsockopt+0x8e0/0x8e0 [ 191.996023][ T4413] kernel_sendmsg+0xf5/0x130 [ 192.000594][ T4413] sock_no_sendpage+0x143/0x1b0 [ 192.005420][ T4413] ? __receive_sock+0xe0/0xe0 [ 192.010065][ T4413] ? avc_has_perm_noaudit+0x37d/0x400 [ 192.015404][ T4413] ? avc_has_perm_noaudit+0x30c/0x400 [ 192.020747][ T4413] ? __receive_sock+0xe0/0xe0 [ 192.025395][ T4413] sock_sendpage+0xd0/0x120 [ 192.029876][ T4413] pipe_to_sendpage+0x23b/0x300 [ 192.034696][ T4413] ? sock_fasync+0xf0/0xf0 [ 192.039084][ T4413] ? generic_splice_sendpage+0x210/0x210 [ 192.044683][ T4413] ? avc_has_perm+0xd2/0x270 [ 192.049240][ T4413] ? avc_has_perm+0x173/0x270 [ 192.053884][ T4413] __splice_from_pipe+0x2d3/0x870 [ 192.058878][ T4413] ? generic_splice_sendpage+0x210/0x210 [ 192.064477][ T4413] generic_splice_sendpage+0x181/0x210 [ 192.069912][ T4413] ? iter_file_splice_write+0xf20/0xf20 [ 192.075426][ T4413] ? security_file_permission+0x128/0x300 [ 192.081112][ T4413] ? iter_file_splice_write+0xf20/0xf20 [ 192.086641][ T4413] __se_sys_splice+0x7a8/0x1b00 [ 192.091462][ T4413] ? fput_many+0x42/0x1a0 [ 192.095760][ T4413] ? check_preemption_disabled+0x154/0x330 [ 192.101535][ T4413] ? debug_smp_processor_id+0x20/0x20 [ 192.106876][ T4413] ? __x64_sys_splice+0xf0/0xf0 [ 192.111695][ T4413] ? __x64_sys_splice+0x1d/0xf0 [ 192.116513][ T4413] do_syscall_64+0xcb/0x1e0 [ 192.120987][ T4413] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 192.126850][ T4413] RIP: 0033:0x4665f9 [ 192.130716][ T4413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 192.150286][ T4413] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 03:14:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf) 03:14:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x10}, 0x0) 03:14:05 executing program 1 (fault-call:7 fault-nth:1): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 192.158665][ T4413] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 192.166604][ T4413] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 192.174552][ T4413] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 192.182505][ T4413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.190448][ T4413] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 [ 192.280914][ T4430] FAULT_INJECTION: forcing a failure. [ 192.280914][ T4430] name failslab, interval 1, probability 0, space 0, times 0 [ 192.293691][ T4430] CPU: 1 PID: 4430 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 192.303859][ T4430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.313892][ T4430] Call Trace: [ 192.317161][ T4430] dump_stack+0x1d8/0x24e [ 192.321459][ T4430] ? devkmsg_release+0x11c/0x11c [ 192.326366][ T4430] ? show_regs_print_info+0x12/0x12 [ 192.331542][ T4430] ? __kasan_kmalloc+0x1a3/0x1e0 [ 192.336458][ T4430] should_fail+0x6f6/0x860 [ 192.340845][ T4430] ? setup_fault_attr+0x3d0/0x3d0 [ 192.345838][ T4430] ? do_syscall_64+0xcb/0x1e0 [ 192.350489][ T4430] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 192.356530][ T4430] ? alloc_vmap_area+0x167/0x1b50 [ 192.361524][ T4430] should_failslab+0x5/0x20 [ 192.365996][ T4430] kmem_cache_alloc+0x36/0x290 [ 192.370783][ T4430] alloc_vmap_area+0x167/0x1b50 [ 192.375637][ T4430] ? vm_map_ram+0x970/0x970 [ 192.380113][ T4430] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 192.385626][ T4430] ? __get_vm_area_node+0x1ab/0x340 [ 192.390791][ T4430] __get_vm_area_node+0x1f1/0x340 [ 192.395784][ T4430] ? rht_key_hashfn+0x1e0/0x1e0 [ 192.400604][ T4430] __vmalloc_node_range+0xf0/0x790 [ 192.405691][ T4430] ? netlink_sendmsg+0x6ab/0xd40 [ 192.410604][ T4430] ? refcount_add_checked+0x50/0x50 [ 192.415777][ T4430] ? arch_stack_walk+0xf8/0x140 [ 192.420645][ T4430] vmalloc+0x70/0x80 [ 192.424513][ T4430] ? netlink_sendmsg+0x6ab/0xd40 [ 192.429418][ T4430] netlink_sendmsg+0x6ab/0xd40 [ 192.434154][ T4430] ? netlink_getsockopt+0x8e0/0x8e0 [ 192.439329][ T4430] ? security_socket_sendmsg+0x9d/0xb0 [ 192.444772][ T4430] ? netlink_getsockopt+0x8e0/0x8e0 [ 192.450086][ T4430] kernel_sendmsg+0xf5/0x130 [ 192.454659][ T4430] sock_no_sendpage+0x143/0x1b0 [ 192.459487][ T4430] ? __receive_sock+0xe0/0xe0 [ 192.464136][ T4430] ? avc_has_perm_noaudit+0x37d/0x400 [ 192.469485][ T4430] ? avc_has_perm_noaudit+0x30c/0x400 [ 192.474829][ T4430] ? __receive_sock+0xe0/0xe0 [ 192.479483][ T4430] sock_sendpage+0xd0/0x120 [ 192.483964][ T4430] pipe_to_sendpage+0x23b/0x300 [ 192.488804][ T4430] ? sock_fasync+0xf0/0xf0 [ 192.493194][ T4430] ? generic_splice_sendpage+0x210/0x210 [ 192.498799][ T4430] ? avc_has_perm+0xd2/0x270 [ 192.503365][ T4430] ? avc_has_perm+0x173/0x270 [ 192.508023][ T4430] __splice_from_pipe+0x2d3/0x870 [ 192.513020][ T4430] ? generic_splice_sendpage+0x210/0x210 [ 192.518633][ T4430] generic_splice_sendpage+0x181/0x210 [ 192.524069][ T4430] ? iter_file_splice_write+0xf20/0xf20 [ 192.529590][ T4430] ? security_file_permission+0x128/0x300 [ 192.535280][ T4430] ? iter_file_splice_write+0xf20/0xf20 [ 192.540837][ T4430] __se_sys_splice+0x7a8/0x1b00 [ 192.545662][ T4430] ? fput_many+0x42/0x1a0 [ 192.549963][ T4430] ? check_preemption_disabled+0x154/0x330 [ 192.555744][ T4430] ? debug_smp_processor_id+0x20/0x20 [ 192.561090][ T4430] ? __x64_sys_splice+0xf0/0xf0 [ 192.565910][ T4430] ? __x64_sys_splice+0x1d/0xf0 [ 192.570730][ T4430] do_syscall_64+0xcb/0x1e0 [ 192.575207][ T4430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 192.581070][ T4430] RIP: 0033:0x4665f9 [ 192.584932][ T4430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 192.604511][ T4430] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 192.613000][ T4430] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 192.620938][ T4430] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 03:14:06 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3}, 0x0) 03:14:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x18}, 0x0) 03:14:06 executing program 0 (fault-call:7 fault-nth:3): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 192.628881][ T4430] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 192.636822][ T4430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.644760][ T4430] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x4}, 0x0) 03:14:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x63}, 0x0) 03:14:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x5}, 0x0) 03:14:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x204}, 0x0) [ 192.745122][ T4454] FAULT_INJECTION: forcing a failure. [ 192.745122][ T4454] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 192.762934][ T4454] CPU: 0 PID: 4454 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 192.773083][ T4454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.783114][ T4454] Call Trace: [ 192.786385][ T4454] dump_stack+0x1d8/0x24e [ 192.790689][ T4454] ? devkmsg_release+0x11c/0x11c [ 192.795595][ T4454] ? __kmalloc+0x174/0x2f0 [ 192.799986][ T4454] ? show_regs_print_info+0x12/0x12 [ 192.805163][ T4454] ? kernel_sendmsg+0xf5/0x130 [ 192.809896][ T4454] ? sock_sendpage+0xd0/0x120 [ 192.814551][ T4454] ? pipe_to_sendpage+0x23b/0x300 [ 192.819544][ T4454] ? __splice_from_pipe+0x2d3/0x870 [ 192.824712][ T4454] ? __se_sys_splice+0x7a8/0x1b00 [ 192.829704][ T4454] ? do_syscall_64+0xcb/0x1e0 [ 192.834352][ T4454] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 192.840385][ T4454] should_fail+0x6f6/0x860 [ 192.844776][ T4454] ? setup_fault_attr+0x3d0/0x3d0 [ 192.849782][ T4454] __alloc_pages_nodemask+0x1c4/0x880 [ 192.855133][ T4454] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 192.860658][ T4454] ? __vmalloc_node_range+0x2bf/0x790 [ 192.866006][ T4454] ? __kmalloc+0x174/0x2f0 [ 192.870393][ T4454] ? rht_key_hashfn+0x1e0/0x1e0 [ 192.875213][ T4454] __vmalloc_node_range+0x3a0/0x790 [ 192.880380][ T4454] vmalloc+0x70/0x80 [ 192.884249][ T4454] ? netlink_sendmsg+0x6ab/0xd40 [ 192.889158][ T4454] netlink_sendmsg+0x6ab/0xd40 [ 192.893938][ T4454] ? netlink_getsockopt+0x8e0/0x8e0 [ 192.899128][ T4454] ? security_socket_sendmsg+0x9d/0xb0 [ 192.904576][ T4454] ? netlink_getsockopt+0x8e0/0x8e0 [ 192.909766][ T4454] kernel_sendmsg+0xf5/0x130 [ 192.914417][ T4454] sock_no_sendpage+0x143/0x1b0 [ 192.919239][ T4454] ? __receive_sock+0xe0/0xe0 [ 192.923887][ T4454] ? avc_has_perm_noaudit+0x37d/0x400 [ 192.929227][ T4454] ? avc_has_perm_noaudit+0x30c/0x400 [ 192.934567][ T4454] ? __receive_sock+0xe0/0xe0 [ 192.939228][ T4454] sock_sendpage+0xd0/0x120 [ 192.943718][ T4454] pipe_to_sendpage+0x23b/0x300 [ 192.948547][ T4454] ? sock_fasync+0xf0/0xf0 [ 192.952932][ T4454] ? generic_splice_sendpage+0x210/0x210 [ 192.958539][ T4454] ? avc_has_perm+0xd2/0x270 [ 192.963094][ T4454] ? avc_has_perm+0x173/0x270 [ 192.967755][ T4454] __splice_from_pipe+0x2d3/0x870 [ 192.972751][ T4454] ? generic_splice_sendpage+0x210/0x210 [ 192.978352][ T4454] generic_splice_sendpage+0x181/0x210 [ 192.983780][ T4454] ? iter_file_splice_write+0xf20/0xf20 [ 192.989305][ T4454] ? security_file_permission+0x128/0x300 [ 192.994994][ T4454] ? iter_file_splice_write+0xf20/0xf20 [ 193.000507][ T4454] __se_sys_splice+0x7a8/0x1b00 [ 193.005325][ T4454] ? fput_many+0x42/0x1a0 [ 193.009621][ T4454] ? check_preemption_disabled+0x154/0x330 [ 193.015393][ T4454] ? debug_smp_processor_id+0x20/0x20 [ 193.020736][ T4454] ? __x64_sys_splice+0xf0/0xf0 [ 193.025565][ T4454] ? __x64_sys_splice+0x1d/0xf0 [ 193.030383][ T4454] do_syscall_64+0xcb/0x1e0 [ 193.034861][ T4454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 193.040729][ T4454] RIP: 0033:0x4665f9 [ 193.044595][ T4454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 193.064176][ T4454] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 193.072579][ T4454] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 193.080524][ T4454] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 193.088466][ T4454] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 03:14:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x300}, 0x0) 03:14:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10) 03:14:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6}, 0x0) 03:14:06 executing program 1 (fault-call:7 fault-nth:2): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 193.096411][ T4454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.104351][ T4454] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 [ 193.218147][ T4475] FAULT_INJECTION: forcing a failure. [ 193.218147][ T4475] name failslab, interval 1, probability 0, space 0, times 0 [ 193.230933][ T4475] CPU: 0 PID: 4475 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 193.241073][ T4475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.251105][ T4475] Call Trace: [ 193.254466][ T4475] dump_stack+0x1d8/0x24e [ 193.258770][ T4475] ? devkmsg_release+0x11c/0x11c [ 193.263682][ T4475] ? alloc_vmap_area+0x1a3c/0x1b50 [ 193.268767][ T4475] ? show_regs_print_info+0x12/0x12 [ 193.273937][ T4475] should_fail+0x6f6/0x860 [ 193.278326][ T4475] ? setup_fault_attr+0x3d0/0x3d0 [ 193.283320][ T4475] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 193.288843][ T4475] ? __get_vm_area_node+0x1ab/0x340 [ 193.294012][ T4475] ? __vmalloc_node_range+0x2bf/0x790 [ 193.299374][ T4475] should_failslab+0x5/0x20 [ 193.303863][ T4475] __kmalloc+0x5f/0x2f0 [ 193.308018][ T4475] ? rht_key_hashfn+0x1e0/0x1e0 [ 193.312853][ T4475] __vmalloc_node_range+0x2bf/0x790 [ 193.318026][ T4475] ? arch_stack_walk+0xf8/0x140 [ 193.322848][ T4475] vmalloc+0x70/0x80 [ 193.326717][ T4475] ? netlink_sendmsg+0x6ab/0xd40 [ 193.331622][ T4475] netlink_sendmsg+0x6ab/0xd40 [ 193.336362][ T4475] ? netlink_getsockopt+0x8e0/0x8e0 [ 193.341561][ T4475] ? security_socket_sendmsg+0x9d/0xb0 [ 193.346994][ T4475] ? netlink_getsockopt+0x8e0/0x8e0 [ 193.352167][ T4475] kernel_sendmsg+0xf5/0x130 [ 193.356728][ T4475] sock_no_sendpage+0x143/0x1b0 [ 193.361556][ T4475] ? __receive_sock+0xe0/0xe0 [ 193.366206][ T4475] ? avc_has_perm_noaudit+0x37d/0x400 [ 193.371635][ T4475] ? avc_has_perm_noaudit+0x30c/0x400 [ 193.376975][ T4475] ? __receive_sock+0xe0/0xe0 [ 193.381652][ T4475] sock_sendpage+0xd0/0x120 [ 193.386127][ T4475] pipe_to_sendpage+0x23b/0x300 [ 193.390948][ T4475] ? sock_fasync+0xf0/0xf0 [ 193.395336][ T4475] ? generic_splice_sendpage+0x210/0x210 [ 193.400941][ T4475] ? avc_has_perm+0xd2/0x270 [ 193.405516][ T4475] ? avc_has_perm+0x173/0x270 [ 193.410617][ T4475] __splice_from_pipe+0x2d3/0x870 [ 193.415626][ T4475] ? generic_splice_sendpage+0x210/0x210 [ 193.421242][ T4475] generic_splice_sendpage+0x181/0x210 [ 193.426689][ T4475] ? iter_file_splice_write+0xf20/0xf20 [ 193.432211][ T4475] ? security_file_permission+0x128/0x300 [ 193.437926][ T4475] ? iter_file_splice_write+0xf20/0xf20 [ 193.443443][ T4475] __se_sys_splice+0x7a8/0x1b00 [ 193.448269][ T4475] ? fput_many+0x42/0x1a0 [ 193.452589][ T4475] ? check_preemption_disabled+0x154/0x330 [ 193.458364][ T4475] ? debug_smp_processor_id+0x20/0x20 [ 193.463707][ T4475] ? __x64_sys_splice+0xf0/0xf0 [ 193.468536][ T4475] ? __x64_sys_splice+0x1d/0xf0 [ 193.473369][ T4475] do_syscall_64+0xcb/0x1e0 [ 193.477867][ T4475] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 193.483737][ T4475] RIP: 0033:0x4665f9 [ 193.487614][ T4475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 193.507200][ T4475] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 03:14:07 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3e8}, 0x0) 03:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x7}, 0x0) 03:14:07 executing program 0 (fault-call:7 fault-nth:4): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x402}, 0x0) 03:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x8}, 0x0) [ 193.515593][ T4475] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 193.523573][ T4475] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 193.531536][ T4475] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 193.539497][ T4475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.547643][ T4475] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x406}, 0x0) 03:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x9}, 0x0) 03:14:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x500}, 0x0) [ 193.626014][ T4500] FAULT_INJECTION: forcing a failure. [ 193.626014][ T4500] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.654227][ T4500] CPU: 0 PID: 4500 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 193.664381][ T4500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.674427][ T4500] Call Trace: [ 193.677708][ T4500] dump_stack+0x1d8/0x24e [ 193.682016][ T4500] ? devkmsg_release+0x11c/0x11c [ 193.686933][ T4500] ? show_regs_print_info+0x12/0x12 [ 193.692112][ T4500] ? preempt_count_add+0x66/0x130 [ 193.697109][ T4500] ? prep_new_page+0x122/0x380 [ 193.701844][ T4500] should_fail+0x6f6/0x860 [ 193.706233][ T4500] ? setup_fault_attr+0x3d0/0x3d0 [ 193.711230][ T4500] __alloc_pages_nodemask+0x1c4/0x880 [ 193.716578][ T4500] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 193.722114][ T4500] ? __vmalloc_node_range+0x2bf/0x790 [ 193.727466][ T4500] ? __kmalloc+0x174/0x2f0 [ 193.731871][ T4500] ? rht_key_hashfn+0x1e0/0x1e0 [ 193.736695][ T4500] __vmalloc_node_range+0x3a0/0x790 [ 193.742045][ T4500] vmalloc+0x70/0x80 [ 193.745936][ T4500] ? netlink_sendmsg+0x6ab/0xd40 [ 193.750845][ T4500] netlink_sendmsg+0x6ab/0xd40 [ 193.755580][ T4500] ? netlink_getsockopt+0x8e0/0x8e0 [ 193.760767][ T4500] ? security_socket_sendmsg+0x9d/0xb0 [ 193.766207][ T4500] ? netlink_getsockopt+0x8e0/0x8e0 [ 193.771410][ T4500] kernel_sendmsg+0xf5/0x130 [ 193.775974][ T4500] sock_no_sendpage+0x143/0x1b0 [ 193.780795][ T4500] ? __receive_sock+0xe0/0xe0 [ 193.785530][ T4500] ? avc_has_perm_noaudit+0x37d/0x400 [ 193.790873][ T4500] ? avc_has_perm_noaudit+0x30c/0x400 [ 193.796212][ T4500] ? __receive_sock+0xe0/0xe0 [ 193.800858][ T4500] sock_sendpage+0xd0/0x120 [ 193.805335][ T4500] pipe_to_sendpage+0x23b/0x300 [ 193.810163][ T4500] ? sock_fasync+0xf0/0xf0 [ 193.814578][ T4500] ? generic_splice_sendpage+0x210/0x210 [ 193.820189][ T4500] ? avc_has_perm+0xd2/0x270 [ 193.824753][ T4500] ? avc_has_perm+0x173/0x270 [ 193.829401][ T4500] __splice_from_pipe+0x2d3/0x870 [ 193.834408][ T4500] ? generic_splice_sendpage+0x210/0x210 [ 193.840023][ T4500] generic_splice_sendpage+0x181/0x210 [ 193.845462][ T4500] ? iter_file_splice_write+0xf20/0xf20 [ 193.850992][ T4500] ? security_file_permission+0x128/0x300 [ 193.856681][ T4500] ? iter_file_splice_write+0xf20/0xf20 [ 193.862198][ T4500] __se_sys_splice+0x7a8/0x1b00 [ 193.867023][ T4500] ? fput_many+0x42/0x1a0 [ 193.871327][ T4500] ? check_preemption_disabled+0x154/0x330 [ 193.877099][ T4500] ? debug_smp_processor_id+0x20/0x20 [ 193.882442][ T4500] ? __x64_sys_splice+0xf0/0xf0 [ 193.887272][ T4500] ? __x64_sys_splice+0x1d/0xf0 [ 193.892099][ T4500] do_syscall_64+0xcb/0x1e0 [ 193.896578][ T4500] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 193.902441][ T4500] RIP: 0033:0x4665f9 [ 193.906320][ T4500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:14:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30) 03:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x10}, 0x0) 03:14:07 executing program 1 (fault-call:7 fault-nth:3): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 193.925923][ T4500] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 193.934305][ T4500] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 193.942254][ T4500] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 193.950201][ T4500] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 193.958157][ T4500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.966106][ T4500] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 [ 194.072827][ T4521] FAULT_INJECTION: forcing a failure. [ 194.072827][ T4521] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.086081][ T4521] CPU: 1 PID: 4521 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 194.096203][ T4521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.106234][ T4521] Call Trace: [ 194.109501][ T4521] dump_stack+0x1d8/0x24e [ 194.114019][ T4521] ? devkmsg_release+0x11c/0x11c [ 194.118930][ T4521] ? __kmalloc+0x174/0x2f0 [ 194.123320][ T4521] ? show_regs_print_info+0x12/0x12 [ 194.128498][ T4521] ? kernel_sendmsg+0xf5/0x130 [ 194.133230][ T4521] ? sock_sendpage+0xd0/0x120 [ 194.137875][ T4521] ? pipe_to_sendpage+0x23b/0x300 [ 194.142871][ T4521] ? __splice_from_pipe+0x2d3/0x870 [ 194.148036][ T4521] ? __se_sys_splice+0x7a8/0x1b00 [ 194.153025][ T4521] ? do_syscall_64+0xcb/0x1e0 [ 194.157670][ T4521] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.163707][ T4521] should_fail+0x6f6/0x860 [ 194.168093][ T4521] ? setup_fault_attr+0x3d0/0x3d0 [ 194.173089][ T4521] __alloc_pages_nodemask+0x1c4/0x880 [ 194.178433][ T4521] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 194.183952][ T4521] ? __vmalloc_node_range+0x2bf/0x790 [ 194.189327][ T4521] ? __kmalloc+0x174/0x2f0 [ 194.193714][ T4521] ? rht_key_hashfn+0x1e0/0x1e0 [ 194.198532][ T4521] __vmalloc_node_range+0x3a0/0x790 [ 194.203697][ T4521] vmalloc+0x70/0x80 [ 194.207561][ T4521] ? netlink_sendmsg+0x6ab/0xd40 [ 194.212465][ T4521] netlink_sendmsg+0x6ab/0xd40 [ 194.217215][ T4521] ? netlink_getsockopt+0x8e0/0x8e0 [ 194.222403][ T4521] ? security_socket_sendmsg+0x9d/0xb0 [ 194.227831][ T4521] ? netlink_getsockopt+0x8e0/0x8e0 [ 194.233009][ T4521] kernel_sendmsg+0xf5/0x130 [ 194.237583][ T4521] sock_no_sendpage+0x143/0x1b0 [ 194.242404][ T4521] ? __receive_sock+0xe0/0xe0 [ 194.247059][ T4521] ? avc_has_perm_noaudit+0x37d/0x400 [ 194.252398][ T4521] ? avc_has_perm_noaudit+0x30c/0x400 [ 194.257747][ T4521] ? __receive_sock+0xe0/0xe0 [ 194.262391][ T4521] sock_sendpage+0xd0/0x120 [ 194.266864][ T4521] pipe_to_sendpage+0x23b/0x300 [ 194.271684][ T4521] ? sock_fasync+0xf0/0xf0 [ 194.276071][ T4521] ? generic_splice_sendpage+0x210/0x210 [ 194.281672][ T4521] ? avc_has_perm+0xd2/0x270 [ 194.286226][ T4521] ? avc_has_perm+0x173/0x270 [ 194.290875][ T4521] __splice_from_pipe+0x2d3/0x870 [ 194.295872][ T4521] ? generic_splice_sendpage+0x210/0x210 [ 194.301469][ T4521] generic_splice_sendpage+0x181/0x210 [ 194.306896][ T4521] ? iter_file_splice_write+0xf20/0xf20 [ 194.312426][ T4521] ? security_file_permission+0x128/0x300 [ 194.318128][ T4521] ? iter_file_splice_write+0xf20/0xf20 [ 194.323683][ T4521] __se_sys_splice+0x7a8/0x1b00 [ 194.328505][ T4521] ? fput_many+0x42/0x1a0 [ 194.332803][ T4521] ? check_preemption_disabled+0x154/0x330 [ 194.338578][ T4521] ? debug_smp_processor_id+0x20/0x20 [ 194.343918][ T4521] ? __x64_sys_splice+0xf0/0xf0 [ 194.348743][ T4521] ? __x64_sys_splice+0x1d/0xf0 [ 194.353601][ T4521] do_syscall_64+0xcb/0x1e0 [ 194.358074][ T4521] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.363936][ T4521] RIP: 0033:0x4665f9 03:14:07 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:14:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x600}, 0x0) 03:14:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x18}, 0x0) [ 194.367814][ T4521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 194.387387][ T4521] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 194.395951][ T4521] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 194.404092][ T4521] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 194.412047][ T4521] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 03:14:08 executing program 0 (fault-call:7 fault-nth:5): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x604}, 0x0) 03:14:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x63}, 0x0) 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x700}, 0x0) [ 194.420006][ T4521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.427963][ T4521] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x204}, 0x0) 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x900}, 0x0) [ 194.525261][ T4551] FAULT_INJECTION: forcing a failure. [ 194.525261][ T4551] name failslab, interval 1, probability 0, space 0, times 0 [ 194.539601][ T4551] CPU: 1 PID: 4551 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 194.549754][ T4551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.559803][ T4551] Call Trace: [ 194.563089][ T4551] dump_stack+0x1d8/0x24e [ 194.567405][ T4551] ? devkmsg_release+0x11c/0x11c [ 194.572316][ T4551] ? __alloc_pages_nodemask+0x3a2/0x880 [ 194.577834][ T4551] ? show_regs_print_info+0x12/0x12 [ 194.583021][ T4551] should_fail+0x6f6/0x860 [ 194.587421][ T4551] ? setup_fault_attr+0x3d0/0x3d0 [ 194.592425][ T4551] ? __build_skb+0x25/0x2c0 [ 194.596899][ T4551] should_failslab+0x5/0x20 [ 194.601371][ T4551] kmem_cache_alloc+0x36/0x290 [ 194.606119][ T4551] __build_skb+0x25/0x2c0 [ 194.610418][ T4551] netlink_sendmsg+0x6c1/0xd40 [ 194.615155][ T4551] ? netlink_getsockopt+0x8e0/0x8e0 [ 194.620325][ T4551] ? security_socket_sendmsg+0x9d/0xb0 [ 194.625768][ T4551] ? netlink_getsockopt+0x8e0/0x8e0 [ 194.630931][ T4551] kernel_sendmsg+0xf5/0x130 [ 194.635493][ T4551] sock_no_sendpage+0x143/0x1b0 [ 194.640310][ T4551] ? __receive_sock+0xe0/0xe0 [ 194.644964][ T4551] ? avc_has_perm_noaudit+0x37d/0x400 [ 194.650312][ T4551] ? avc_has_perm_noaudit+0x30c/0x400 [ 194.655648][ T4551] ? __receive_sock+0xe0/0xe0 [ 194.660291][ T4551] sock_sendpage+0xd0/0x120 [ 194.664763][ T4551] pipe_to_sendpage+0x23b/0x300 [ 194.669582][ T4551] ? sock_fasync+0xf0/0xf0 [ 194.673968][ T4551] ? generic_splice_sendpage+0x210/0x210 [ 194.679565][ T4551] ? avc_has_perm+0xd2/0x270 [ 194.684123][ T4551] ? avc_has_perm+0x173/0x270 [ 194.688770][ T4551] __splice_from_pipe+0x2d3/0x870 [ 194.693769][ T4551] ? generic_splice_sendpage+0x210/0x210 [ 194.699373][ T4551] generic_splice_sendpage+0x181/0x210 [ 194.704806][ T4551] ? iter_file_splice_write+0xf20/0xf20 [ 194.710333][ T4551] ? security_file_permission+0x128/0x300 [ 194.716032][ T4551] ? iter_file_splice_write+0xf20/0xf20 [ 194.721544][ T4551] __se_sys_splice+0x7a8/0x1b00 [ 194.726368][ T4551] ? fput_many+0x42/0x1a0 [ 194.730673][ T4551] ? check_preemption_disabled+0x154/0x330 [ 194.736446][ T4551] ? debug_smp_processor_id+0x20/0x20 [ 194.741791][ T4551] ? __x64_sys_splice+0xf0/0xf0 [ 194.746609][ T4551] ? __x64_sys_splice+0x1d/0xf0 [ 194.751428][ T4551] do_syscall_64+0xcb/0x1e0 [ 194.755902][ T4551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.761764][ T4551] RIP: 0033:0x4665f9 [ 194.765628][ T4551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 194.785200][ T4551] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 194.793575][ T4551] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 194.801527][ T4551] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 194.809466][ T4551] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 194.817405][ T4551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 03:14:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x60) 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1800}, 0x0) 03:14:08 executing program 1 (fault-call:7 fault-nth:4): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 194.825370][ T4551] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 [ 194.928786][ T4566] FAULT_INJECTION: forcing a failure. [ 194.928786][ T4566] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.942040][ T4566] CPU: 1 PID: 4566 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 194.952160][ T4566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.962183][ T4566] Call Trace: [ 194.965448][ T4566] dump_stack+0x1d8/0x24e [ 194.969757][ T4566] ? devkmsg_release+0x11c/0x11c [ 194.974664][ T4566] ? show_regs_print_info+0x12/0x12 [ 194.979834][ T4566] ? preempt_count_add+0x66/0x130 [ 194.984834][ T4566] ? prep_new_page+0x122/0x380 [ 194.989571][ T4566] should_fail+0x6f6/0x860 [ 194.993967][ T4566] ? setup_fault_attr+0x3d0/0x3d0 [ 194.998962][ T4566] __alloc_pages_nodemask+0x1c4/0x880 [ 195.004305][ T4566] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 195.009817][ T4566] ? __vmalloc_node_range+0x2bf/0x790 [ 195.015159][ T4566] ? __kmalloc+0x174/0x2f0 [ 195.019547][ T4566] ? rht_key_hashfn+0x1e0/0x1e0 [ 195.024366][ T4566] __vmalloc_node_range+0x3a0/0x790 [ 195.029543][ T4566] vmalloc+0x70/0x80 [ 195.033418][ T4566] ? netlink_sendmsg+0x6ab/0xd40 [ 195.038327][ T4566] netlink_sendmsg+0x6ab/0xd40 [ 195.043063][ T4566] ? netlink_getsockopt+0x8e0/0x8e0 [ 195.048243][ T4566] ? security_socket_sendmsg+0x9d/0xb0 [ 195.053677][ T4566] ? netlink_getsockopt+0x8e0/0x8e0 [ 195.058845][ T4566] kernel_sendmsg+0xf5/0x130 [ 195.063411][ T4566] sock_no_sendpage+0x143/0x1b0 [ 195.068232][ T4566] ? __receive_sock+0xe0/0xe0 [ 195.072881][ T4566] ? avc_has_perm_noaudit+0x37d/0x400 [ 195.078222][ T4566] ? avc_has_perm_noaudit+0x30c/0x400 [ 195.083564][ T4566] ? __receive_sock+0xe0/0xe0 [ 195.088253][ T4566] sock_sendpage+0xd0/0x120 [ 195.092727][ T4566] pipe_to_sendpage+0x23b/0x300 [ 195.097552][ T4566] ? sock_fasync+0xf0/0xf0 [ 195.101948][ T4566] ? generic_splice_sendpage+0x210/0x210 [ 195.107548][ T4566] ? avc_has_perm+0xd2/0x270 [ 195.112105][ T4566] ? avc_has_perm+0x173/0x270 [ 195.116751][ T4566] __splice_from_pipe+0x2d3/0x870 [ 195.121749][ T4566] ? generic_splice_sendpage+0x210/0x210 [ 195.127358][ T4566] generic_splice_sendpage+0x181/0x210 [ 195.132793][ T4566] ? iter_file_splice_write+0xf20/0xf20 [ 195.138312][ T4566] ? security_file_permission+0x128/0x300 [ 195.144002][ T4566] ? iter_file_splice_write+0xf20/0xf20 [ 195.149523][ T4566] __se_sys_splice+0x7a8/0x1b00 [ 195.154357][ T4566] ? fput_many+0x42/0x1a0 [ 195.158659][ T4566] ? check_preemption_disabled+0x154/0x330 [ 195.164433][ T4566] ? debug_smp_processor_id+0x20/0x20 [ 195.169783][ T4566] ? __x64_sys_splice+0xf0/0xf0 [ 195.174603][ T4566] ? __x64_sys_splice+0x1d/0xf0 [ 195.179424][ T4566] do_syscall_64+0xcb/0x1e0 [ 195.183901][ T4566] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.189767][ T4566] RIP: 0033:0x4665f9 [ 195.193630][ T4566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 195.213252][ T4566] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 195.221635][ T4566] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1f00}, 0x0) 03:14:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x300}, 0x0) 03:14:08 executing program 4 (fault-call:7 fault-nth:0): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:08 executing program 0 (fault-call:7 fault-nth:6): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3f00}, 0x0) 03:14:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3e8}, 0x0) [ 195.229576][ T4566] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 195.237516][ T4566] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 195.245454][ T4566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.253406][ T4566] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x4000}, 0x0) 03:14:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x402}, 0x0) [ 195.336948][ T4588] FAULT_INJECTION: forcing a failure. [ 195.336948][ T4588] name failslab, interval 1, probability 0, space 0, times 0 [ 195.350935][ T4588] CPU: 1 PID: 4588 Comm: syz-executor.4 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 195.361086][ T4588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.371136][ T4588] Call Trace: [ 195.373235][ T4595] FAULT_INJECTION: forcing a failure. [ 195.373235][ T4595] name failslab, interval 1, probability 0, space 0, times 0 03:14:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6300}, 0x0) [ 195.374419][ T4588] dump_stack+0x1d8/0x24e [ 195.374429][ T4588] ? devkmsg_release+0x11c/0x11c [ 195.374438][ T4588] ? show_regs_print_info+0x12/0x12 [ 195.374447][ T4588] ? _raw_spin_lock_bh+0xa3/0x1b0 [ 195.374460][ T4588] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 195.411664][ T4588] ? check_preemption_disabled+0x9e/0x330 [ 195.417368][ T4588] should_fail+0x6f6/0x860 [ 195.421765][ T4588] ? setup_fault_attr+0x3d0/0x3d0 [ 195.426770][ T4588] ? __local_bh_enable_ip+0x48/0x70 [ 195.431947][ T4588] ? netlink_insert+0xb5d/0x1030 [ 195.436861][ T4588] ? __get_vm_area_node+0x1ab/0x340 [ 195.442039][ T4588] should_failslab+0x5/0x20 [ 195.446522][ T4588] kmem_cache_alloc_trace+0x39/0x2b0 [ 195.451785][ T4588] __get_vm_area_node+0x1ab/0x340 [ 195.456797][ T4588] ? rht_key_hashfn+0x1e0/0x1e0 [ 195.461631][ T4588] __vmalloc_node_range+0xf0/0x790 [ 195.466719][ T4588] ? netlink_sendmsg+0x6ab/0xd40 [ 195.471637][ T4588] ? refcount_add_checked+0x50/0x50 [ 195.476815][ T4588] ? arch_stack_walk+0xf8/0x140 [ 195.481649][ T4588] vmalloc+0x70/0x80 [ 195.485525][ T4588] ? netlink_sendmsg+0x6ab/0xd40 [ 195.490442][ T4588] netlink_sendmsg+0x6ab/0xd40 [ 195.495186][ T4588] ? netlink_getsockopt+0x8e0/0x8e0 [ 195.500365][ T4588] ? security_socket_sendmsg+0x9d/0xb0 [ 195.505798][ T4588] ? netlink_getsockopt+0x8e0/0x8e0 [ 195.510973][ T4588] kernel_sendmsg+0xf5/0x130 [ 195.515544][ T4588] sock_no_sendpage+0x143/0x1b0 [ 195.520376][ T4588] ? __receive_sock+0xe0/0xe0 [ 195.525040][ T4588] ? avc_has_perm_noaudit+0x37d/0x400 [ 195.530390][ T4588] ? avc_has_perm_noaudit+0x30c/0x400 [ 195.535742][ T4588] ? __receive_sock+0xe0/0xe0 [ 195.540397][ T4588] sock_sendpage+0xd0/0x120 [ 195.544883][ T4588] pipe_to_sendpage+0x23b/0x300 [ 195.549714][ T4588] ? sock_fasync+0xf0/0xf0 [ 195.554111][ T4588] ? generic_splice_sendpage+0x210/0x210 [ 195.559725][ T4588] ? avc_has_perm+0xd2/0x270 [ 195.564299][ T4588] ? avc_has_perm+0x173/0x270 [ 195.568954][ T4588] __splice_from_pipe+0x2d3/0x870 [ 195.573961][ T4588] ? generic_splice_sendpage+0x210/0x210 [ 195.579569][ T4588] generic_splice_sendpage+0x181/0x210 [ 195.585002][ T4588] ? iter_file_splice_write+0xf20/0xf20 [ 195.590529][ T4588] ? security_file_permission+0x128/0x300 [ 195.596225][ T4588] ? iter_file_splice_write+0xf20/0xf20 [ 195.601748][ T4588] __se_sys_splice+0x7a8/0x1b00 [ 195.606577][ T4588] ? fput_many+0x42/0x1a0 [ 195.610886][ T4588] ? check_preemption_disabled+0x154/0x330 [ 195.616671][ T4588] ? debug_smp_processor_id+0x20/0x20 [ 195.622023][ T4588] ? __x64_sys_splice+0xf0/0xf0 [ 195.626851][ T4588] ? __x64_sys_splice+0x1d/0xf0 [ 195.631681][ T4588] do_syscall_64+0xcb/0x1e0 [ 195.636163][ T4588] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.642035][ T4588] RIP: 0033:0x4665f9 [ 195.645904][ T4588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 195.665481][ T4588] RSP: 002b:00007f0281190188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 195.673888][ T4588] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 195.681839][ T4588] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 195.689790][ T4588] RBP: 00007f02811901d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 195.697743][ T4588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.705700][ T4588] R13: 00007ffdf2a777cf R14: 00007f0281190300 R15: 0000000000022000 [ 195.716628][ T4595] CPU: 0 PID: 4595 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 195.726773][ T4595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.736813][ T4595] Call Trace: [ 195.740098][ T4595] dump_stack+0x1d8/0x24e [ 195.744415][ T4595] ? devkmsg_release+0x11c/0x11c [ 195.749337][ T4595] ? show_regs_print_info+0x12/0x12 [ 195.754514][ T4595] ? rtnetlink_rcv_msg+0xbc0/0xd00 [ 195.759596][ T4595] should_fail+0x6f6/0x860 [ 195.763985][ T4595] ? setup_fault_attr+0x3d0/0x3d0 [ 195.768977][ T4595] ? arch_stack_walk+0xf8/0x140 [ 195.773800][ T4595] ? __alloc_skb+0x75/0x4d0 [ 195.778275][ T4595] should_failslab+0x5/0x20 [ 195.782754][ T4595] kmem_cache_alloc+0x36/0x290 [ 195.787489][ T4595] ? stack_trace_save+0x120/0x1f0 [ 195.792485][ T4595] __alloc_skb+0x75/0x4d0 [ 195.796788][ T4595] netlink_ack+0x2c9/0xab0 [ 195.801176][ T4595] ? rht_lock+0x100/0x100 [ 195.805532][ T4595] ? netlink_dump+0x12d0/0x12d0 [ 195.810351][ T4595] ? pipe_to_sendpage+0x23b/0x300 [ 195.815349][ T4595] ? __rcu_read_lock+0x50/0x50 [ 195.820089][ T4595] ? do_syscall_64+0xcb/0x1e0 [ 195.824739][ T4595] netlink_rcv_skb+0x299/0x480 [ 195.829477][ T4595] ? rtnetlink_bind+0x80/0x80 [ 195.834122][ T4595] ? netlink_ack+0xab0/0xab0 [ 195.838681][ T4595] ? __rcu_read_lock+0x50/0x50 [ 195.843417][ T4595] ? selinux_vm_enough_memory+0x170/0x170 [ 195.849105][ T4595] netlink_unicast+0x865/0x9f0 [ 195.853846][ T4595] ? netlink_detachskb+0x40/0x40 [ 195.858753][ T4595] ? _copy_from_iter_full+0x29e/0x830 [ 195.864106][ T4595] netlink_sendmsg+0x9ab/0xd40 [ 195.868850][ T4595] ? netlink_getsockopt+0x8e0/0x8e0 [ 195.874019][ T4595] ? security_socket_sendmsg+0x9d/0xb0 [ 195.879443][ T4595] ? netlink_getsockopt+0x8e0/0x8e0 [ 195.884609][ T4595] kernel_sendmsg+0xf5/0x130 [ 195.889170][ T4595] sock_no_sendpage+0x143/0x1b0 [ 195.893988][ T4595] ? __receive_sock+0xe0/0xe0 [ 195.898636][ T4595] ? avc_has_perm_noaudit+0x37d/0x400 [ 195.903999][ T4595] ? avc_has_perm_noaudit+0x30c/0x400 [ 195.909340][ T4595] ? __receive_sock+0xe0/0xe0 [ 195.913991][ T4595] sock_sendpage+0xd0/0x120 [ 195.918466][ T4595] pipe_to_sendpage+0x23b/0x300 [ 195.923305][ T4595] ? sock_fasync+0xf0/0xf0 [ 195.927692][ T4595] ? generic_splice_sendpage+0x210/0x210 [ 195.933291][ T4595] ? avc_has_perm+0xd2/0x270 [ 195.937849][ T4595] ? avc_has_perm+0x173/0x270 [ 195.942493][ T4595] __splice_from_pipe+0x2d3/0x870 [ 195.947493][ T4595] ? generic_splice_sendpage+0x210/0x210 [ 195.953103][ T4595] generic_splice_sendpage+0x181/0x210 [ 195.958534][ T4595] ? iter_file_splice_write+0xf20/0xf20 [ 195.964057][ T4595] ? security_file_permission+0x128/0x300 [ 195.969750][ T4595] ? iter_file_splice_write+0xf20/0xf20 [ 195.975265][ T4595] __se_sys_splice+0x7a8/0x1b00 [ 195.980085][ T4595] ? fput_many+0x42/0x1a0 [ 195.984383][ T4595] ? check_preemption_disabled+0x154/0x330 [ 195.990156][ T4595] ? debug_smp_processor_id+0x20/0x20 [ 195.995497][ T4595] ? __x64_sys_splice+0xf0/0xf0 [ 196.000318][ T4595] ? __x64_sys_splice+0x1d/0xf0 [ 196.005138][ T4595] do_syscall_64+0xcb/0x1e0 [ 196.009614][ T4595] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 196.015476][ T4595] RIP: 0033:0x4665f9 [ 196.019342][ T4595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:14:09 executing program 1 (fault-call:7 fault-nth:5): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x90) 03:14:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x406}, 0x0) 03:14:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xe803}, 0x0) [ 196.038929][ T4595] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 196.047306][ T4595] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 196.055245][ T4595] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 196.063184][ T4595] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 196.071125][ T4595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.079062][ T4595] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 03:14:09 executing program 4 (fault-call:7 fault-nth:1): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:09 executing program 0 (fault-call:7 fault-nth:7): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x100000}, 0x0) 03:14:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x500}, 0x0) 03:14:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1000000}, 0x0) [ 196.188934][ T4621] FAULT_INJECTION: forcing a failure. [ 196.188934][ T4621] name failslab, interval 1, probability 0, space 0, times 0 [ 196.202422][ T4626] FAULT_INJECTION: forcing a failure. [ 196.202422][ T4626] name failslab, interval 1, probability 0, space 0, times 0 [ 196.204781][ T4621] CPU: 0 PID: 4621 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 196.225123][ T4621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.235157][ T4621] Call Trace: [ 196.238429][ T4621] dump_stack+0x1d8/0x24e [ 196.240817][ T4629] FAULT_INJECTION: forcing a failure. [ 196.240817][ T4629] name failslab, interval 1, probability 0, space 0, times 0 [ 196.242739][ T4621] ? devkmsg_release+0x11c/0x11c [ 196.242749][ T4621] ? __alloc_pages_nodemask+0x3a2/0x880 [ 196.242765][ T4621] ? show_regs_print_info+0x12/0x12 [ 196.270905][ T4621] should_fail+0x6f6/0x860 [ 196.275310][ T4621] ? setup_fault_attr+0x3d0/0x3d0 [ 196.280321][ T4621] ? __build_skb+0x25/0x2c0 [ 196.284807][ T4621] should_failslab+0x5/0x20 [ 196.289299][ T4621] kmem_cache_alloc+0x36/0x290 [ 196.294057][ T4621] __build_skb+0x25/0x2c0 [ 196.298371][ T4621] netlink_sendmsg+0x6c1/0xd40 [ 196.303119][ T4621] ? netlink_getsockopt+0x8e0/0x8e0 [ 196.308307][ T4621] ? security_socket_sendmsg+0x9d/0xb0 [ 196.313769][ T4621] ? netlink_getsockopt+0x8e0/0x8e0 [ 196.318950][ T4621] kernel_sendmsg+0xf5/0x130 [ 196.323528][ T4621] sock_no_sendpage+0x143/0x1b0 [ 196.328357][ T4621] ? __receive_sock+0xe0/0xe0 [ 196.333103][ T4621] ? avc_has_perm_noaudit+0x37d/0x400 [ 196.338455][ T4621] ? avc_has_perm_noaudit+0x30c/0x400 [ 196.343813][ T4621] ? __receive_sock+0xe0/0xe0 [ 196.348468][ T4621] sock_sendpage+0xd0/0x120 [ 196.352954][ T4621] pipe_to_sendpage+0x23b/0x300 [ 196.357783][ T4621] ? sock_fasync+0xf0/0xf0 [ 196.362187][ T4621] ? generic_splice_sendpage+0x210/0x210 [ 196.367795][ T4621] ? avc_has_perm+0xd2/0x270 [ 196.372361][ T4621] ? avc_has_perm+0x173/0x270 [ 196.377019][ T4621] __splice_from_pipe+0x2d3/0x870 [ 196.382025][ T4621] ? generic_splice_sendpage+0x210/0x210 [ 196.387634][ T4621] generic_splice_sendpage+0x181/0x210 [ 196.393068][ T4621] ? iter_file_splice_write+0xf20/0xf20 [ 196.398597][ T4621] ? security_file_permission+0x128/0x300 [ 196.404291][ T4621] ? iter_file_splice_write+0xf20/0xf20 [ 196.409814][ T4621] __se_sys_splice+0x7a8/0x1b00 [ 196.414646][ T4621] ? fput_many+0x42/0x1a0 [ 196.418953][ T4621] ? check_preemption_disabled+0x154/0x330 [ 196.424732][ T4621] ? debug_smp_processor_id+0x20/0x20 [ 196.430081][ T4621] ? __x64_sys_splice+0xf0/0xf0 [ 196.434906][ T4621] ? __x64_sys_splice+0x1d/0xf0 [ 196.439734][ T4621] do_syscall_64+0xcb/0x1e0 [ 196.444218][ T4621] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 196.450085][ T4621] RIP: 0033:0x4665f9 [ 196.453959][ T4621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 196.473535][ T4621] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 196.481924][ T4621] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 196.489874][ T4621] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 196.497823][ T4621] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 196.505775][ T4621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.513727][ T4621] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 [ 196.521689][ T4629] CPU: 1 PID: 4629 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 196.531821][ T4629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.541851][ T4629] Call Trace: [ 196.545123][ T4629] dump_stack+0x1d8/0x24e [ 196.549433][ T4629] ? devkmsg_release+0x11c/0x11c [ 196.554348][ T4629] ? show_regs_print_info+0x12/0x12 [ 196.559525][ T4629] should_fail+0x6f6/0x860 [ 196.563920][ T4629] ? setup_fault_attr+0x3d0/0x3d0 [ 196.568931][ T4629] ? netlink_ack+0x2c9/0xab0 [ 196.573500][ T4629] should_failslab+0x5/0x20 [ 196.577982][ T4629] __kmalloc_track_caller+0x5d/0x2e0 [ 196.583247][ T4629] ? kmem_cache_alloc+0x115/0x290 03:14:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x2000000}, 0x0) [ 196.588259][ T4629] ? stack_trace_save+0x120/0x1f0 [ 196.593269][ T4629] ? netlink_ack+0x2c9/0xab0 [ 196.597840][ T4629] __alloc_skb+0xaf/0x4d0 [ 196.602157][ T4629] netlink_ack+0x2c9/0xab0 [ 196.606561][ T4629] ? rht_lock+0x100/0x100 [ 196.610876][ T4629] ? netlink_dump+0x12d0/0x12d0 [ 196.615709][ T4629] ? pipe_to_sendpage+0x23b/0x300 [ 196.620711][ T4629] ? __rcu_read_lock+0x50/0x50 [ 196.625456][ T4629] ? do_syscall_64+0xcb/0x1e0 [ 196.630116][ T4629] netlink_rcv_skb+0x299/0x480 [ 196.634858][ T4629] ? rtnetlink_bind+0x80/0x80 03:14:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x2040000}, 0x0) [ 196.639514][ T4629] ? netlink_ack+0xab0/0xab0 [ 196.644198][ T4629] ? __rcu_read_lock+0x50/0x50 [ 196.648945][ T4629] ? selinux_vm_enough_memory+0x170/0x170 [ 196.654650][ T4629] netlink_unicast+0x865/0x9f0 [ 196.659406][ T4629] ? netlink_detachskb+0x40/0x40 [ 196.664445][ T4629] ? _copy_from_iter_full+0x29e/0x830 [ 196.669800][ T4629] netlink_sendmsg+0x9ab/0xd40 [ 196.674551][ T4629] ? netlink_getsockopt+0x8e0/0x8e0 [ 196.679732][ T4629] ? check_preemption_disabled+0x9e/0x330 [ 196.685441][ T4629] ? debug_smp_processor_id+0x20/0x20 03:14:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3000000}, 0x0) [ 196.690799][ T4629] ? security_socket_sendmsg+0x9d/0xb0 [ 196.696244][ T4629] ? netlink_getsockopt+0x8e0/0x8e0 [ 196.701427][ T4629] kernel_sendmsg+0xf5/0x130 [ 196.706004][ T4629] sock_no_sendpage+0x143/0x1b0 [ 196.710861][ T4629] ? __receive_sock+0xe0/0xe0 [ 196.715527][ T4629] ? switch_mm_irqs_off+0x72f/0x9a0 [ 196.720713][ T4629] ? avc_has_perm_noaudit+0x37d/0x400 [ 196.726078][ T4629] ? avc_has_perm_noaudit+0x30c/0x400 [ 196.731443][ T4629] ? __receive_sock+0xe0/0xe0 [ 196.736105][ T4629] sock_sendpage+0xd0/0x120 [ 196.740599][ T4629] pipe_to_sendpage+0x23b/0x300 [ 196.745433][ T4629] ? sock_fasync+0xf0/0xf0 [ 196.749839][ T4629] ? generic_splice_sendpage+0x210/0x210 [ 196.755458][ T4629] ? avc_has_perm+0xd2/0x270 [ 196.760031][ T4629] ? avc_has_perm+0x173/0x270 [ 196.764692][ T4629] __splice_from_pipe+0x2d3/0x870 [ 196.769699][ T4629] ? generic_splice_sendpage+0x210/0x210 [ 196.775308][ T4629] generic_splice_sendpage+0x181/0x210 [ 196.780743][ T4629] ? iter_file_splice_write+0xf20/0xf20 [ 196.786272][ T4629] ? security_file_permission+0x128/0x300 [ 196.791972][ T4629] ? iter_file_splice_write+0xf20/0xf20 [ 196.797497][ T4629] __se_sys_splice+0x7a8/0x1b00 [ 196.802337][ T4629] ? fput_many+0x42/0x1a0 [ 196.806656][ T4629] ? check_preemption_disabled+0x154/0x330 [ 196.812446][ T4629] ? debug_smp_processor_id+0x20/0x20 [ 196.817807][ T4629] ? __x64_sys_splice+0xf0/0xf0 [ 196.822647][ T4629] ? __x64_sys_splice+0x1d/0xf0 [ 196.827484][ T4629] do_syscall_64+0xcb/0x1e0 [ 196.831973][ T4629] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 196.837843][ T4629] RIP: 0033:0x4665f9 [ 196.841716][ T4629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 196.861297][ T4629] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 196.869683][ T4629] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 196.877631][ T4629] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 196.885580][ T4629] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 196.893528][ T4629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.901475][ T4629] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 [ 196.909436][ T4626] CPU: 0 PID: 4626 Comm: syz-executor.4 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 196.919569][ T4626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.929606][ T4626] Call Trace: [ 196.932893][ T4626] dump_stack+0x1d8/0x24e [ 196.937209][ T4626] ? devkmsg_release+0x11c/0x11c [ 196.942136][ T4626] ? show_regs_print_info+0x12/0x12 [ 196.947320][ T4626] ? __kasan_kmalloc+0x1a3/0x1e0 [ 196.952250][ T4626] should_fail+0x6f6/0x860 [ 196.956664][ T4626] ? setup_fault_attr+0x3d0/0x3d0 [ 196.961677][ T4626] ? do_syscall_64+0xcb/0x1e0 [ 196.966342][ T4626] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 196.972391][ T4626] ? alloc_vmap_area+0x167/0x1b50 [ 196.977385][ T4626] should_failslab+0x5/0x20 [ 196.981859][ T4626] kmem_cache_alloc+0x36/0x290 [ 196.986593][ T4626] alloc_vmap_area+0x167/0x1b50 [ 196.991413][ T4626] ? vm_map_ram+0x970/0x970 [ 196.995884][ T4626] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 197.001396][ T4626] ? __get_vm_area_node+0x1ab/0x340 [ 197.006564][ T4626] __get_vm_area_node+0x1f1/0x340 [ 197.011568][ T4626] ? rht_key_hashfn+0x1e0/0x1e0 [ 197.016408][ T4626] __vmalloc_node_range+0xf0/0x790 [ 197.021502][ T4626] ? netlink_sendmsg+0x6ab/0xd40 [ 197.026410][ T4626] ? refcount_add_checked+0x50/0x50 [ 197.031576][ T4626] ? arch_stack_walk+0xf8/0x140 [ 197.036402][ T4626] vmalloc+0x70/0x80 [ 197.040273][ T4626] ? netlink_sendmsg+0x6ab/0xd40 [ 197.045181][ T4626] netlink_sendmsg+0x6ab/0xd40 [ 197.049916][ T4626] ? netlink_getsockopt+0x8e0/0x8e0 [ 197.055081][ T4626] ? security_socket_sendmsg+0x9d/0xb0 [ 197.060507][ T4626] ? netlink_getsockopt+0x8e0/0x8e0 [ 197.065672][ T4626] kernel_sendmsg+0xf5/0x130 [ 197.070235][ T4626] sock_no_sendpage+0x143/0x1b0 [ 197.075060][ T4626] ? __receive_sock+0xe0/0xe0 [ 197.079707][ T4626] ? avc_has_perm_noaudit+0x37d/0x400 [ 197.085051][ T4626] ? avc_has_perm_noaudit+0x30c/0x400 [ 197.090390][ T4626] ? __receive_sock+0xe0/0xe0 [ 197.095042][ T4626] sock_sendpage+0xd0/0x120 [ 197.099517][ T4626] pipe_to_sendpage+0x23b/0x300 [ 197.104337][ T4626] ? sock_fasync+0xf0/0xf0 [ 197.108723][ T4626] ? generic_splice_sendpage+0x210/0x210 [ 197.114319][ T4626] ? avc_has_perm+0xd2/0x270 [ 197.118874][ T4626] ? avc_has_perm+0x173/0x270 [ 197.123519][ T4626] __splice_from_pipe+0x2d3/0x870 [ 197.128515][ T4626] ? generic_splice_sendpage+0x210/0x210 [ 197.134124][ T4626] generic_splice_sendpage+0x181/0x210 [ 197.139555][ T4626] ? iter_file_splice_write+0xf20/0xf20 [ 197.145076][ T4626] ? security_file_permission+0x128/0x300 [ 197.150765][ T4626] ? iter_file_splice_write+0xf20/0xf20 [ 197.156289][ T4626] __se_sys_splice+0x7a8/0x1b00 [ 197.161112][ T4626] ? fput_many+0x42/0x1a0 [ 197.165411][ T4626] ? check_preemption_disabled+0x154/0x330 [ 197.171190][ T4626] ? debug_smp_processor_id+0x20/0x20 [ 197.176686][ T4626] ? __x64_sys_splice+0xf0/0xf0 [ 197.181510][ T4626] ? __x64_sys_splice+0x1d/0xf0 [ 197.186331][ T4626] do_syscall_64+0xcb/0x1e0 [ 197.190808][ T4626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.196669][ T4626] RIP: 0033:0x4665f9 [ 197.200533][ T4626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 197.220109][ T4626] RSP: 002b:00007f0281190188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 197.228497][ T4626] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 03:14:10 executing program 1 (fault-call:7 fault-nth:6): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc0) 03:14:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x4000000}, 0x0) 03:14:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x600}, 0x0) 03:14:10 executing program 0 (fault-call:7 fault-nth:8): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:10 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 197.236443][ T4626] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 197.244388][ T4626] RBP: 00007f02811901d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 197.252330][ T4626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.260274][ T4626] R13: 00007ffdf2a777cf R14: 00007f0281190300 R15: 0000000000022000 03:14:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x5000000}, 0x0) 03:14:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x604}, 0x0) 03:14:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6000000}, 0x0) [ 197.342324][ T4660] FAULT_INJECTION: forcing a failure. [ 197.342324][ T4660] name failslab, interval 1, probability 0, space 0, times 0 [ 197.356886][ T4665] FAULT_INJECTION: forcing a failure. [ 197.356886][ T4665] name failslab, interval 1, probability 0, space 0, times 0 [ 197.363034][ T4660] CPU: 0 PID: 4660 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 197.379602][ T4660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.389642][ T4660] Call Trace: [ 197.392921][ T4660] dump_stack+0x1d8/0x24e [ 197.397233][ T4660] ? devkmsg_release+0x11c/0x11c [ 197.402150][ T4660] ? show_regs_print_info+0x12/0x12 [ 197.407327][ T4660] ? rtnetlink_rcv_msg+0xbc0/0xd00 [ 197.412421][ T4660] should_fail+0x6f6/0x860 [ 197.416819][ T4660] ? setup_fault_attr+0x3d0/0x3d0 [ 197.421823][ T4660] ? arch_stack_walk+0xf8/0x140 [ 197.426654][ T4660] ? __alloc_skb+0x75/0x4d0 [ 197.431139][ T4660] should_failslab+0x5/0x20 [ 197.435621][ T4660] kmem_cache_alloc+0x36/0x290 [ 197.440369][ T4660] ? stack_trace_save+0x120/0x1f0 [ 197.445382][ T4660] __alloc_skb+0x75/0x4d0 [ 197.449695][ T4660] netlink_ack+0x2c9/0xab0 [ 197.454091][ T4660] ? rht_lock+0x100/0x100 [ 197.458406][ T4660] ? netlink_dump+0x12d0/0x12d0 [ 197.463238][ T4660] ? pipe_to_sendpage+0x23b/0x300 [ 197.468241][ T4660] ? __rcu_read_lock+0x50/0x50 [ 197.472985][ T4660] ? do_syscall_64+0xcb/0x1e0 [ 197.477913][ T4660] netlink_rcv_skb+0x299/0x480 [ 197.482682][ T4660] ? rtnetlink_bind+0x80/0x80 [ 197.487342][ T4660] ? netlink_ack+0xab0/0xab0 [ 197.491918][ T4660] ? __rcu_read_lock+0x50/0x50 [ 197.496663][ T4660] ? selinux_vm_enough_memory+0x170/0x170 [ 197.502363][ T4660] netlink_unicast+0x865/0x9f0 [ 197.507108][ T4660] ? netlink_detachskb+0x40/0x40 [ 197.512028][ T4660] ? _copy_from_iter_full+0x29e/0x830 [ 197.517375][ T4660] netlink_sendmsg+0x9ab/0xd40 [ 197.522121][ T4660] ? netlink_getsockopt+0x8e0/0x8e0 [ 197.527298][ T4660] ? security_socket_sendmsg+0x9d/0xb0 [ 197.532737][ T4660] ? netlink_getsockopt+0x8e0/0x8e0 [ 197.537917][ T4660] kernel_sendmsg+0xf5/0x130 [ 197.542493][ T4660] sock_no_sendpage+0x143/0x1b0 [ 197.547323][ T4660] ? __receive_sock+0xe0/0xe0 [ 197.551980][ T4660] ? avc_has_perm_noaudit+0x37d/0x400 [ 197.557332][ T4660] ? avc_has_perm_noaudit+0x30c/0x400 [ 197.562680][ T4660] ? __receive_sock+0xe0/0xe0 [ 197.567335][ T4660] sock_sendpage+0xd0/0x120 [ 197.571817][ T4660] pipe_to_sendpage+0x23b/0x300 [ 197.576643][ T4660] ? sock_fasync+0xf0/0xf0 [ 197.581036][ T4660] ? generic_splice_sendpage+0x210/0x210 [ 197.586646][ T4660] ? avc_has_perm+0xd2/0x270 [ 197.591212][ T4660] ? avc_has_perm+0x173/0x270 [ 197.595865][ T4660] __splice_from_pipe+0x2d3/0x870 [ 197.600868][ T4660] ? generic_splice_sendpage+0x210/0x210 [ 197.606478][ T4660] generic_splice_sendpage+0x181/0x210 [ 197.611935][ T4660] ? iter_file_splice_write+0xf20/0xf20 [ 197.617473][ T4660] ? security_file_permission+0x128/0x300 [ 197.623166][ T4660] ? iter_file_splice_write+0xf20/0xf20 [ 197.628688][ T4660] __se_sys_splice+0x7a8/0x1b00 [ 197.633518][ T4660] ? fput_many+0x42/0x1a0 [ 197.637827][ T4660] ? check_preemption_disabled+0x154/0x330 [ 197.643609][ T4660] ? debug_smp_processor_id+0x20/0x20 [ 197.648964][ T4660] ? __x64_sys_splice+0xf0/0xf0 [ 197.653795][ T4660] ? __x64_sys_splice+0x1d/0xf0 [ 197.658630][ T4660] do_syscall_64+0xcb/0x1e0 [ 197.663114][ T4660] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.668991][ T4660] RIP: 0033:0x4665f9 [ 197.672866][ T4660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 197.692464][ T4660] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 197.700851][ T4660] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 197.708813][ T4660] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 197.716760][ T4660] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 197.724705][ T4660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.732653][ T4660] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6040000}, 0x0) [ 197.740611][ T4665] CPU: 1 PID: 4665 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 197.750745][ T4665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.760783][ T4665] Call Trace: [ 197.764068][ T4665] dump_stack+0x1d8/0x24e [ 197.768390][ T4665] ? devkmsg_release+0x11c/0x11c [ 197.773323][ T4665] ? show_regs_print_info+0x12/0x12 [ 197.778515][ T4665] should_fail+0x6f6/0x860 [ 197.782923][ T4665] ? setup_fault_attr+0x3d0/0x3d0 [ 197.787939][ T4665] ? slab_free_freelist_hook+0x7b/0x150 03:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x7000000}, 0x0) 03:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x8000000}, 0x0) [ 197.793477][ T4665] ? __get_vm_area_node+0x1ab/0x340 [ 197.798684][ T4665] should_failslab+0x5/0x20 [ 197.803180][ T4665] kmem_cache_alloc_trace+0x39/0x2b0 [ 197.808457][ T4665] ? netlink_unicast+0x86d/0x9f0 [ 197.813388][ T4665] __get_vm_area_node+0x1ab/0x340 [ 197.818403][ T4665] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 197.824716][ T4665] __vmalloc_node_range+0xf0/0x790 [ 197.829813][ T4665] ? netlink_sendmsg+0x6ab/0xd40 [ 197.834735][ T4665] ? refcount_add_checked+0x50/0x50 [ 197.839923][ T4665] vmalloc+0x70/0x80 [ 197.843812][ T4665] ? netlink_sendmsg+0x6ab/0xd40 [ 197.848737][ T4665] netlink_sendmsg+0x6ab/0xd40 [ 197.853494][ T4665] ? netlink_getsockopt+0x8e0/0x8e0 [ 197.858688][ T4665] ? security_socket_sendmsg+0x9d/0xb0 [ 197.864136][ T4665] ? netlink_getsockopt+0x8e0/0x8e0 [ 197.869322][ T4665] kernel_sendmsg+0xf5/0x130 [ 197.873897][ T4665] sock_no_sendpage+0x143/0x1b0 [ 197.878720][ T4665] ? __receive_sock+0xe0/0xe0 [ 197.883377][ T4665] ? avc_has_perm_noaudit+0x37d/0x400 [ 197.888724][ T4665] ? avc_has_perm_noaudit+0x30c/0x400 [ 197.894067][ T4665] ? __receive_sock+0xe0/0xe0 [ 197.898736][ T4665] sock_sendpage+0xd0/0x120 [ 197.903211][ T4665] pipe_to_sendpage+0x23b/0x300 [ 197.908030][ T4665] ? sock_fasync+0xf0/0xf0 [ 197.912416][ T4665] ? generic_splice_sendpage+0x210/0x210 [ 197.918018][ T4665] ? anon_pipe_buf_release+0x161/0x1c0 [ 197.923445][ T4665] __splice_from_pipe+0x2d3/0x870 [ 197.928449][ T4665] ? generic_splice_sendpage+0x210/0x210 [ 197.934074][ T4665] generic_splice_sendpage+0x181/0x210 [ 197.939504][ T4665] ? iter_file_splice_write+0xf20/0xf20 [ 197.945020][ T4665] ? security_file_permission+0x128/0x300 [ 197.950711][ T4665] ? iter_file_splice_write+0xf20/0xf20 [ 197.956227][ T4665] __se_sys_splice+0x7a8/0x1b00 [ 197.961050][ T4665] ? fput_many+0x42/0x1a0 [ 197.965356][ T4665] ? check_preemption_disabled+0x154/0x330 [ 197.971130][ T4665] ? debug_smp_processor_id+0x20/0x20 [ 197.976474][ T4665] ? __x64_sys_splice+0xf0/0xf0 [ 197.981293][ T4665] ? __x64_sys_splice+0x1d/0xf0 [ 197.986113][ T4665] do_syscall_64+0xcb/0x1e0 [ 197.990593][ T4665] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.996458][ T4665] RIP: 0033:0x4665f9 [ 198.000325][ T4665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 198.019903][ T4665] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 198.028283][ T4665] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 198.036227][ T4665] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 198.044175][ T4665] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 198.052115][ T4665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.060055][ T4665] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 03:14:11 executing program 1 (fault-call:7 fault-nth:7): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0) 03:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x9000000}, 0x0) 03:14:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x700}, 0x0) 03:14:11 executing program 0 (fault-call:7 fault-nth:9): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:11 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0xffffffffffffffff, 0x0) 03:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x10000000}, 0x0) 03:14:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x900}, 0x0) [ 198.175916][ T4693] FAULT_INJECTION: forcing a failure. [ 198.175916][ T4693] name failslab, interval 1, probability 0, space 0, times 0 [ 198.196686][ T4693] CPU: 1 PID: 4693 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 198.206834][ T4693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.216881][ T4693] Call Trace: [ 198.220167][ T4693] dump_stack+0x1d8/0x24e 03:14:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1800}, 0x0) [ 198.224489][ T4693] ? devkmsg_release+0x11c/0x11c [ 198.229420][ T4693] ? show_regs_print_info+0x12/0x12 [ 198.234609][ T4693] should_fail+0x6f6/0x860 [ 198.239020][ T4693] ? setup_fault_attr+0x3d0/0x3d0 [ 198.244044][ T4693] ? netlink_ack+0x2c9/0xab0 [ 198.248624][ T4693] should_failslab+0x5/0x20 [ 198.253118][ T4693] __kmalloc_track_caller+0x5d/0x2e0 [ 198.258392][ T4693] ? kmem_cache_alloc+0x115/0x290 [ 198.263404][ T4693] ? stack_trace_save+0x120/0x1f0 [ 198.268418][ T4693] ? netlink_ack+0x2c9/0xab0 03:14:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1f00}, 0x0) 03:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x18000000}, 0x0) [ 198.273005][ T4693] __alloc_skb+0xaf/0x4d0 [ 198.277330][ T4693] netlink_ack+0x2c9/0xab0 [ 198.281738][ T4693] ? rht_lock+0x100/0x100 [ 198.286066][ T4693] ? netlink_dump+0x12d0/0x12d0 [ 198.290911][ T4693] ? pipe_to_sendpage+0x23b/0x300 [ 198.295927][ T4693] ? __rcu_read_lock+0x50/0x50 [ 198.300679][ T4693] ? do_syscall_64+0xcb/0x1e0 [ 198.305349][ T4693] netlink_rcv_skb+0x299/0x480 [ 198.310103][ T4693] ? rtnetlink_bind+0x80/0x80 [ 198.314777][ T4693] ? netlink_ack+0xab0/0xab0 [ 198.319364][ T4693] ? __rcu_read_lock+0x50/0x50 03:14:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1f000000}, 0x0) [ 198.324123][ T4693] ? selinux_vm_enough_memory+0x170/0x170 [ 198.329835][ T4693] netlink_unicast+0x865/0x9f0 [ 198.334593][ T4693] ? netlink_detachskb+0x40/0x40 [ 198.339538][ T4693] ? _copy_from_iter_full+0x29e/0x830 [ 198.344910][ T4693] netlink_sendmsg+0x9ab/0xd40 [ 198.349669][ T4693] ? netlink_getsockopt+0x8e0/0x8e0 [ 198.354859][ T4693] ? security_socket_sendmsg+0x9d/0xb0 [ 198.360309][ T4693] ? netlink_getsockopt+0x8e0/0x8e0 [ 198.365498][ T4693] kernel_sendmsg+0xf5/0x130 [ 198.370099][ T4693] sock_no_sendpage+0x143/0x1b0 [ 198.374947][ T4693] ? __receive_sock+0xe0/0xe0 [ 198.379624][ T4693] ? avc_has_perm_noaudit+0x37d/0x400 [ 198.384985][ T4693] ? avc_has_perm_noaudit+0x30c/0x400 [ 198.390348][ T4693] ? __receive_sock+0xe0/0xe0 [ 198.395021][ T4693] sock_sendpage+0xd0/0x120 [ 198.399524][ T4693] pipe_to_sendpage+0x23b/0x300 [ 198.404482][ T4693] ? sock_fasync+0xf0/0xf0 [ 198.408876][ T4693] ? generic_splice_sendpage+0x210/0x210 [ 198.414481][ T4693] ? avc_has_perm+0xd2/0x270 [ 198.419082][ T4693] ? avc_has_perm+0x173/0x270 [ 198.423741][ T4693] __splice_from_pipe+0x2d3/0x870 [ 198.428744][ T4693] ? generic_splice_sendpage+0x210/0x210 [ 198.434350][ T4693] generic_splice_sendpage+0x181/0x210 [ 198.439782][ T4693] ? iter_file_splice_write+0xf20/0xf20 [ 198.445316][ T4693] ? security_file_permission+0x128/0x300 [ 198.451017][ T4693] ? iter_file_splice_write+0xf20/0xf20 [ 198.456531][ T4693] __se_sys_splice+0x7a8/0x1b00 [ 198.461362][ T4693] ? fput_many+0x42/0x1a0 [ 198.465668][ T4693] ? check_preemption_disabled+0x154/0x330 [ 198.471447][ T4693] ? debug_smp_processor_id+0x20/0x20 [ 198.476792][ T4693] ? __x64_sys_splice+0xf0/0xf0 [ 198.481612][ T4693] ? __x64_sys_splice+0x1d/0xf0 [ 198.486432][ T4693] do_syscall_64+0xcb/0x1e0 [ 198.490908][ T4693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.496770][ T4693] RIP: 0033:0x4665f9 [ 198.500636][ T4693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 198.520216][ T4693] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 198.528595][ T4693] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 198.536537][ T4693] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 198.544478][ T4693] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 198.552419][ T4693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.560358][ T4693] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 [ 198.570146][ T4728] FAULT_INJECTION: forcing a failure. [ 198.570146][ T4728] name failslab, interval 1, probability 0, space 0, times 0 [ 198.583190][ T4728] CPU: 0 PID: 4728 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 198.593381][ T4728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.603409][ T4728] Call Trace: [ 198.606679][ T4728] dump_stack+0x1d8/0x24e [ 198.611031][ T4728] ? devkmsg_release+0x11c/0x11c [ 198.616494][ T4728] ? __kasan_slab_free+0x20c/0x240 [ 198.621576][ T4728] ? show_regs_print_info+0x12/0x12 [ 198.626747][ T4728] ? __kasan_kmalloc+0x1a3/0x1e0 [ 198.631700][ T4728] ? generic_splice_sendpage+0x181/0x210 [ 198.637300][ T4728] should_fail+0x6f6/0x860 [ 198.641686][ T4728] ? setup_fault_attr+0x3d0/0x3d0 [ 198.646679][ T4728] ? do_syscall_64+0xcb/0x1e0 [ 198.651325][ T4728] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.657361][ T4728] ? alloc_vmap_area+0x167/0x1b50 [ 198.662357][ T4728] should_failslab+0x5/0x20 [ 198.666829][ T4728] kmem_cache_alloc+0x36/0x290 [ 198.671564][ T4728] alloc_vmap_area+0x167/0x1b50 [ 198.676471][ T4728] ? vm_map_ram+0x970/0x970 [ 198.680944][ T4728] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 198.686462][ T4728] ? __get_vm_area_node+0x1ab/0x340 [ 198.691719][ T4728] ? netlink_unicast+0x86d/0x9f0 [ 198.696716][ T4728] __get_vm_area_node+0x1f1/0x340 [ 198.701713][ T4728] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 198.708011][ T4728] __vmalloc_node_range+0xf0/0x790 [ 198.713093][ T4728] ? netlink_sendmsg+0x6ab/0xd40 [ 198.718001][ T4728] ? refcount_add_checked+0x50/0x50 [ 198.723171][ T4728] vmalloc+0x70/0x80 [ 198.727038][ T4728] ? netlink_sendmsg+0x6ab/0xd40 [ 198.731946][ T4728] netlink_sendmsg+0x6ab/0xd40 [ 198.736688][ T4728] ? netlink_getsockopt+0x8e0/0x8e0 [ 198.741859][ T4728] ? security_socket_sendmsg+0x9d/0xb0 [ 198.747325][ T4728] ? netlink_getsockopt+0x8e0/0x8e0 [ 198.752492][ T4728] kernel_sendmsg+0xf5/0x130 [ 198.757053][ T4728] sock_no_sendpage+0x143/0x1b0 [ 198.761883][ T4728] ? __receive_sock+0xe0/0xe0 [ 198.766539][ T4728] ? avc_has_perm_noaudit+0x37d/0x400 [ 198.771878][ T4728] ? avc_has_perm_noaudit+0x30c/0x400 [ 198.777266][ T4728] ? __receive_sock+0xe0/0xe0 [ 198.781913][ T4728] sock_sendpage+0xd0/0x120 [ 198.786392][ T4728] pipe_to_sendpage+0x23b/0x300 [ 198.791225][ T4728] ? sock_fasync+0xf0/0xf0 [ 198.795616][ T4728] ? generic_splice_sendpage+0x210/0x210 [ 198.801221][ T4728] ? anon_pipe_buf_release+0x161/0x1c0 [ 198.806737][ T4728] __splice_from_pipe+0x2d3/0x870 [ 198.811734][ T4728] ? generic_splice_sendpage+0x210/0x210 [ 198.817334][ T4728] generic_splice_sendpage+0x181/0x210 [ 198.822880][ T4728] ? iter_file_splice_write+0xf20/0xf20 [ 198.828399][ T4728] ? security_file_permission+0x128/0x300 [ 198.834110][ T4728] ? iter_file_splice_write+0xf20/0xf20 [ 198.839624][ T4728] __se_sys_splice+0x7a8/0x1b00 [ 198.844484][ T4728] ? fput_many+0x42/0x1a0 [ 198.848782][ T4728] ? check_preemption_disabled+0x154/0x330 [ 198.854557][ T4728] ? debug_smp_processor_id+0x20/0x20 [ 198.859898][ T4728] ? __x64_sys_splice+0xf0/0xf0 [ 198.864719][ T4728] ? __x64_sys_splice+0x1d/0xf0 [ 198.869539][ T4728] do_syscall_64+0xcb/0x1e0 [ 198.874016][ T4728] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.879896][ T4728] RIP: 0033:0x4665f9 [ 198.883761][ T4728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 198.903334][ T4728] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 198.911715][ T4728] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 198.919657][ T4728] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 198.927601][ T4728] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 198.935546][ T4728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 198.943489][ T4728] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 [ 198.954967][ T4728] warn_alloc: 11 callbacks suppressed [ 198.954982][ T4728] syz-executor.0: vmalloc: allocation failure: 4480 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0 [ 198.973803][ T4728] CPU: 1 PID: 4728 Comm: syz-executor.0 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 198.983938][ T4728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.993964][ T4728] Call Trace: [ 198.997233][ T4728] dump_stack+0x1d8/0x24e [ 199.001535][ T4728] ? devkmsg_release+0x11c/0x11c [ 199.006458][ T4728] ? show_regs_print_info+0x12/0x12 [ 199.011640][ T4728] warn_alloc+0x21d/0x370 [ 199.015946][ T4728] ? check_preemption_disabled+0x14a/0x330 [ 199.021721][ T4728] ? zone_watermark_ok_safe+0x410/0x410 [ 199.027236][ T4728] ? __get_vm_area_node+0x206/0x340 [ 199.032438][ T4728] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 199.038750][ T4728] __vmalloc_node_range+0x29d/0x790 [ 199.043929][ T4728] ? refcount_add_checked+0x50/0x50 [ 199.049101][ T4728] vmalloc+0x70/0x80 [ 199.052966][ T4728] ? netlink_sendmsg+0x6ab/0xd40 [ 199.057875][ T4728] netlink_sendmsg+0x6ab/0xd40 [ 199.062612][ T4728] ? netlink_getsockopt+0x8e0/0x8e0 [ 199.067783][ T4728] ? security_socket_sendmsg+0x9d/0xb0 [ 199.073221][ T4728] ? netlink_getsockopt+0x8e0/0x8e0 [ 199.078387][ T4728] kernel_sendmsg+0xf5/0x130 [ 199.082953][ T4728] sock_no_sendpage+0x143/0x1b0 [ 199.087772][ T4728] ? __receive_sock+0xe0/0xe0 [ 199.092418][ T4728] ? avc_has_perm_noaudit+0x37d/0x400 [ 199.097757][ T4728] ? avc_has_perm_noaudit+0x30c/0x400 [ 199.103099][ T4728] ? __receive_sock+0xe0/0xe0 [ 199.107743][ T4728] sock_sendpage+0xd0/0x120 [ 199.112217][ T4728] pipe_to_sendpage+0x23b/0x300 [ 199.117038][ T4728] ? sock_fasync+0xf0/0xf0 [ 199.121450][ T4728] ? generic_splice_sendpage+0x210/0x210 [ 199.127061][ T4728] ? anon_pipe_buf_release+0x161/0x1c0 [ 199.132501][ T4728] __splice_from_pipe+0x2d3/0x870 [ 199.137498][ T4728] ? generic_splice_sendpage+0x210/0x210 [ 199.143100][ T4728] generic_splice_sendpage+0x181/0x210 [ 199.148528][ T4728] ? iter_file_splice_write+0xf20/0xf20 [ 199.154044][ T4728] ? security_file_permission+0x128/0x300 [ 199.159731][ T4728] ? iter_file_splice_write+0xf20/0xf20 [ 199.165248][ T4728] __se_sys_splice+0x7a8/0x1b00 [ 199.170072][ T4728] ? fput_many+0x42/0x1a0 [ 199.174385][ T4728] ? check_preemption_disabled+0x154/0x330 [ 199.180158][ T4728] ? debug_smp_processor_id+0x20/0x20 [ 199.185511][ T4728] ? __x64_sys_splice+0xf0/0xf0 [ 199.190328][ T4728] ? __x64_sys_splice+0x1d/0xf0 [ 199.195161][ T4728] do_syscall_64+0xcb/0x1e0 [ 199.199658][ T4728] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 199.205519][ T4728] RIP: 0033:0x4665f9 [ 199.209383][ T4728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 199.228958][ T4728] RSP: 002b:00007fb384d75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 199.237335][ T4728] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 199.245279][ T4728] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 199.253232][ T4728] RBP: 00007fb384d751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 199.261610][ T4728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 199.269553][ T4728] R13: 00007fff83e01c6f R14: 00007fb384d75300 R15: 0000000000022000 03:14:12 executing program 1 (fault-call:7 fault-nth:8): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x154) 03:14:12 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 03:14:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3f00}, 0x0) [ 199.288639][ T4728] Mem-Info: [ 199.291830][ T4728] active_anon:149514 inactive_anon:4865 isolated_anon:0 [ 199.291830][ T4728] active_file:10313 inactive_file:72682 isolated_file:0 [ 199.291830][ T4728] unevictable:0 dirty:162 writeback:0 unstable:0 [ 199.291830][ T4728] slab_reclaimable:6705 slab_unreclaimable:79554 [ 199.291830][ T4728] mapped:60436 shmem:3018 pagetables:1672 bounce:0 [ 199.291830][ T4728] free:1345739 free_pcp:721 free_cma:0 [ 199.332697][ T4728] Node 0 active_anon:598256kB inactive_anon:19460kB active_file:41252kB inactive_file:290728kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241844kB dirty:648kB writeback:0kB shmem:12072kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 199.358289][ T4728] DMA free:15908kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 199.374773][ T4743] FAULT_INJECTION: forcing a failure. [ 199.374773][ T4743] name failslab, interval 1, probability 0, space 0, times 0 [ 199.385176][ T4728] lowmem_reserve[]: 0 2888 6829 6829 [ 199.397459][ T4743] CPU: 0 PID: 4743 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 199.402954][ T4728] DMA32 free:2961808kB min:4464kB low:7420kB high:10376kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963136kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1328kB local_pcp:1288kB free_cma:0kB [ 199.412260][ T4743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.412264][ T4743] Call Trace: [ 199.412281][ T4743] dump_stack+0x1d8/0x24e [ 199.412291][ T4743] ? devkmsg_release+0x11c/0x11c [ 199.412300][ T4743] ? show_regs_print_info+0x12/0x12 [ 199.412312][ T4743] should_fail+0x6f6/0x860 [ 199.412322][ T4743] ? setup_fault_attr+0x3d0/0x3d0 [ 199.412334][ T4743] ? slab_free_freelist_hook+0x7b/0x150 [ 199.412343][ T4743] ? __get_vm_area_node+0x1ab/0x340 [ 199.412353][ T4743] should_failslab+0x5/0x20 [ 199.412362][ T4743] kmem_cache_alloc_trace+0x39/0x2b0 [ 199.412373][ T4743] ? netlink_unicast+0x86d/0x9f0 [ 199.412382][ T4743] __get_vm_area_node+0x1ab/0x340 [ 199.412394][ T4743] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 199.412403][ T4743] __vmalloc_node_range+0xf0/0x790 [ 199.412411][ T4743] ? netlink_sendmsg+0x6ab/0xd40 [ 199.412424][ T4743] ? refcount_add_checked+0x50/0x50 [ 199.444239][ T4728] lowmem_reserve[]: 0 0 3941 3941 [ 199.450232][ T4743] vmalloc+0x70/0x80 [ 199.450242][ T4743] ? netlink_sendmsg+0x6ab/0xd40 [ 199.450254][ T4743] netlink_sendmsg+0x6ab/0xd40 [ 199.453602][ T4728] Normal free:2405404kB min:6096kB low:10132kB high:14168kB active_anon:598312kB inactive_anon:19460kB active_file:41256kB inactive_file:290784kB unevictable:0kB writepending:708kB present:5242880kB managed:4036168kB mlocked:0kB kernel_stack:4960kB pagetables:6984kB bounce:0kB free_pcp:1296kB local_pcp:464kB free_cma:0kB [ 199.457823][ T4743] ? netlink_getsockopt+0x8e0/0x8e0 [ 199.457837][ T4743] ? security_socket_sendmsg+0x9d/0xb0 [ 199.457845][ T4743] ? netlink_getsockopt+0x8e0/0x8e0 [ 199.457859][ T4743] kernel_sendmsg+0xf5/0x130 [ 199.465291][ T4728] lowmem_reserve[]: 0 0 0 0 [ 199.467937][ T4743] sock_no_sendpage+0x143/0x1b0 [ 199.467947][ T4743] ? __receive_sock+0xe0/0xe0 [ 199.467961][ T4743] ? avc_has_perm_noaudit+0x37d/0x400 [ 199.472396][ T4728] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 199.477345][ T4743] ? avc_has_perm_noaudit+0x30c/0x400 [ 199.477354][ T4743] ? __receive_sock+0xe0/0xe0 [ 199.477362][ T4743] sock_sendpage+0xd0/0x120 [ 199.477373][ T4743] pipe_to_sendpage+0x23b/0x300 [ 199.477385][ T4743] ? sock_fasync+0xf0/0xf0 [ 199.485548][ T4728] DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 5*32kB (M) 6*64kB (M) 6*128kB (M) 4*256kB (M) 4*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2961808kB [ 199.488078][ T4743] ? generic_splice_sendpage+0x210/0x210 [ 199.488090][ T4743] ? anon_pipe_buf_release+0x161/0x1c0 [ 199.488099][ T4743] __splice_from_pipe+0x2d3/0x870 [ 199.488114][ T4743] ? generic_splice_sendpage+0x210/0x210 [ 199.492638][ T4728] Normal: 969*4kB (UME) 417*8kB (UME) 357*16kB (UME) 155*32kB (UME) 72*64kB (UME) 32*128kB (ME) 19*256kB (UME) 9*512kB (UME) 6*1024kB (UME) 4*2048kB (ME) 575*4096kB (M) = 2405596kB [ 199.497841][ T4743] generic_splice_sendpage+0x181/0x210 [ 199.497851][ T4743] ? iter_file_splice_write+0xf20/0xf20 [ 199.497864][ T4743] ? security_file_permission+0x128/0x300 [ 199.497872][ T4743] ? iter_file_splice_write+0xf20/0xf20 [ 199.497885][ T4743] __se_sys_splice+0x7a8/0x1b00 [ 199.505206][ T4728] 22456 total pagecache pages [ 199.507795][ T4743] ? fput_many+0x42/0x1a0 [ 199.507805][ T4743] ? check_preemption_disabled+0x154/0x330 [ 199.507819][ T4743] ? debug_smp_processor_id+0x20/0x20 [ 199.515053][ T4728] 0 pages in swap cache [ 199.519203][ T4743] ? __x64_sys_splice+0xf0/0xf0 [ 199.519213][ T4743] ? __x64_sys_splice+0x1d/0xf0 [ 199.519228][ T4743] do_syscall_64+0xcb/0x1e0 [ 199.525134][ T4728] Swap cache stats: add 0, delete 0, find 0/0 [ 199.529307][ T4743] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 199.529315][ T4743] RIP: 0033:0x4665f9 [ 199.529328][ T4743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 199.535287][ T4728] Free swap = 0kB [ 199.538179][ T4743] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 199.538189][ T4743] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 199.538194][ T4743] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 03:14:13 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3f000000}, 0x0) 03:14:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x4000}, 0x0) 03:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x40000000}, 0x0) 03:14:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6300}, 0x0) [ 199.538199][ T4743] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 199.538209][ T4743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.543161][ T4728] Total swap = 0kB [ 199.547849][ T4743] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 [ 199.866069][ T4728] 2097051 pages RAM [ 199.869959][ T4728] 0 pages HighMem/MovableOnly [ 199.874676][ T4728] 343248 pages reserved [ 199.878839][ T4728] 0 pages cma reserved 03:14:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xe803}, 0x0) 03:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x63000000}, 0x0) 03:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:13 executing program 1 (fault-call:7 fault-nth:9): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x100000}, 0x0) 03:14:13 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) 03:14:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xf4ffffff}, 0x0) [ 200.231975][ T4788] FAULT_INJECTION: forcing a failure. [ 200.231975][ T4788] name failslab, interval 1, probability 0, space 0, times 0 [ 200.244606][ T4788] CPU: 0 PID: 4788 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 200.254749][ T4788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.264783][ T4788] Call Trace: [ 200.268053][ T4788] dump_stack+0x1d8/0x24e [ 200.272355][ T4788] ? devkmsg_release+0x11c/0x11c [ 200.277262][ T4788] ? __kasan_slab_free+0x20c/0x240 [ 200.282350][ T4788] ? show_regs_print_info+0x12/0x12 [ 200.287527][ T4788] ? __kasan_kmalloc+0x1a3/0x1e0 [ 200.292436][ T4788] ? generic_splice_sendpage+0x181/0x210 [ 200.298039][ T4788] should_fail+0x6f6/0x860 [ 200.302424][ T4788] ? setup_fault_attr+0x3d0/0x3d0 [ 200.307419][ T4788] ? do_syscall_64+0xcb/0x1e0 [ 200.312064][ T4788] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 200.318099][ T4788] ? alloc_vmap_area+0x167/0x1b50 [ 200.323092][ T4788] should_failslab+0x5/0x20 [ 200.327573][ T4788] kmem_cache_alloc+0x36/0x290 [ 200.332321][ T4788] alloc_vmap_area+0x167/0x1b50 [ 200.337147][ T4788] ? vm_map_ram+0x970/0x970 [ 200.341620][ T4788] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 200.347136][ T4788] ? __get_vm_area_node+0x1ab/0x340 [ 200.352304][ T4788] ? netlink_unicast+0x86d/0x9f0 [ 200.357210][ T4788] __get_vm_area_node+0x1f1/0x340 [ 200.362206][ T4788] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 200.368519][ T4788] __vmalloc_node_range+0xf0/0x790 [ 200.373603][ T4788] ? netlink_sendmsg+0x6ab/0xd40 [ 200.378509][ T4788] ? refcount_add_checked+0x50/0x50 [ 200.383678][ T4788] vmalloc+0x70/0x80 [ 200.387546][ T4788] ? netlink_sendmsg+0x6ab/0xd40 [ 200.392454][ T4788] netlink_sendmsg+0x6ab/0xd40 [ 200.397190][ T4788] ? netlink_getsockopt+0x8e0/0x8e0 [ 200.402361][ T4788] ? security_socket_sendmsg+0x9d/0xb0 [ 200.407810][ T4788] ? netlink_getsockopt+0x8e0/0x8e0 [ 200.412974][ T4788] kernel_sendmsg+0xf5/0x130 [ 200.417536][ T4788] sock_no_sendpage+0x143/0x1b0 [ 200.422359][ T4788] ? __receive_sock+0xe0/0xe0 [ 200.427010][ T4788] ? avc_has_perm_noaudit+0x37d/0x400 [ 200.432357][ T4788] ? avc_has_perm_noaudit+0x30c/0x400 [ 200.437741][ T4788] ? __receive_sock+0xe0/0xe0 [ 200.442386][ T4788] sock_sendpage+0xd0/0x120 [ 200.446868][ T4788] pipe_to_sendpage+0x23b/0x300 [ 200.451704][ T4788] ? sock_fasync+0xf0/0xf0 [ 200.456107][ T4788] ? generic_splice_sendpage+0x210/0x210 [ 200.461718][ T4788] ? anon_pipe_buf_release+0x161/0x1c0 [ 200.467150][ T4788] __splice_from_pipe+0x2d3/0x870 [ 200.472183][ T4788] ? generic_splice_sendpage+0x210/0x210 [ 200.477790][ T4788] generic_splice_sendpage+0x181/0x210 [ 200.483226][ T4788] ? iter_file_splice_write+0xf20/0xf20 [ 200.488744][ T4788] ? security_file_permission+0x128/0x300 [ 200.494433][ T4788] ? iter_file_splice_write+0xf20/0xf20 [ 200.499951][ T4788] __se_sys_splice+0x7a8/0x1b00 [ 200.504772][ T4788] ? fput_many+0x42/0x1a0 [ 200.509072][ T4788] ? check_preemption_disabled+0x154/0x330 [ 200.514848][ T4788] ? debug_smp_processor_id+0x20/0x20 [ 200.520205][ T4788] ? __x64_sys_splice+0xf0/0xf0 [ 200.525027][ T4788] ? __x64_sys_splice+0x1d/0xf0 [ 200.529854][ T4788] do_syscall_64+0xcb/0x1e0 [ 200.534335][ T4788] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 200.540197][ T4788] RIP: 0033:0x4665f9 [ 200.544062][ T4788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 200.563634][ T4788] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 200.572015][ T4788] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 200.579957][ T4788] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 200.587902][ T4788] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 200.595844][ T4788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 200.603788][ T4788] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:14 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0xffffffffffffffff, 0x0) 03:14:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00) 03:14:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1000000}, 0x0) 03:14:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x2000000}, 0x0) 03:14:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:14:14 executing program 1 (fault-call:7 fault-nth:10): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x2040000}, 0x0) 03:14:14 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf) 03:14:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x2}, 0x0) [ 201.060637][ T4832] FAULT_INJECTION: forcing a failure. [ 201.060637][ T4832] name failslab, interval 1, probability 0, space 0, times 0 [ 201.073294][ T4832] CPU: 1 PID: 4832 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 201.083420][ T4832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.093448][ T4832] Call Trace: [ 201.096716][ T4832] dump_stack+0x1d8/0x24e [ 201.101016][ T4832] ? devkmsg_release+0x11c/0x11c [ 201.105923][ T4832] ? alloc_vmap_area+0x1a3c/0x1b50 [ 201.111011][ T4832] ? show_regs_print_info+0x12/0x12 [ 201.116190][ T4832] should_fail+0x6f6/0x860 [ 201.120576][ T4832] ? setup_fault_attr+0x3d0/0x3d0 [ 201.125575][ T4832] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 201.131103][ T4832] ? __get_vm_area_node+0x1ab/0x340 [ 201.136272][ T4832] ? netlink_unicast+0x86d/0x9f0 [ 201.141179][ T4832] ? __vmalloc_node_range+0x2bf/0x790 [ 201.146518][ T4832] should_failslab+0x5/0x20 [ 201.150990][ T4832] __kmalloc+0x5f/0x2f0 [ 201.155122][ T4832] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 201.161426][ T4832] __vmalloc_node_range+0x2bf/0x790 [ 201.166595][ T4832] vmalloc+0x70/0x80 [ 201.170458][ T4832] ? netlink_sendmsg+0x6ab/0xd40 [ 201.175362][ T4832] netlink_sendmsg+0x6ab/0xd40 [ 201.180096][ T4832] ? netlink_getsockopt+0x8e0/0x8e0 [ 201.185265][ T4832] ? security_socket_sendmsg+0x9d/0xb0 [ 201.190692][ T4832] ? netlink_getsockopt+0x8e0/0x8e0 [ 201.195862][ T4832] kernel_sendmsg+0xf5/0x130 [ 201.200424][ T4832] sock_no_sendpage+0x143/0x1b0 [ 201.205244][ T4832] ? __receive_sock+0xe0/0xe0 [ 201.209889][ T4832] ? avc_has_perm_noaudit+0x37d/0x400 [ 201.215228][ T4832] ? avc_has_perm_noaudit+0x30c/0x400 [ 201.220574][ T4832] ? __receive_sock+0xe0/0xe0 [ 201.225240][ T4832] sock_sendpage+0xd0/0x120 [ 201.229727][ T4832] pipe_to_sendpage+0x23b/0x300 [ 201.234559][ T4832] ? sock_fasync+0xf0/0xf0 [ 201.238955][ T4832] ? generic_splice_sendpage+0x210/0x210 [ 201.244557][ T4832] ? anon_pipe_buf_release+0x161/0x1c0 [ 201.249993][ T4832] __splice_from_pipe+0x2d3/0x870 [ 201.254999][ T4832] ? generic_splice_sendpage+0x210/0x210 [ 201.260609][ T4832] generic_splice_sendpage+0x181/0x210 [ 201.266039][ T4832] ? iter_file_splice_write+0xf20/0xf20 [ 201.271555][ T4832] ? security_file_permission+0x128/0x300 [ 201.277242][ T4832] ? iter_file_splice_write+0xf20/0xf20 [ 201.282876][ T4832] __se_sys_splice+0x7a8/0x1b00 [ 201.287705][ T4832] ? fput_many+0x42/0x1a0 [ 201.292004][ T4832] ? check_preemption_disabled+0x154/0x330 [ 201.297779][ T4832] ? debug_smp_processor_id+0x20/0x20 [ 201.303120][ T4832] ? __x64_sys_splice+0xf0/0xf0 [ 201.307941][ T4832] ? __x64_sys_splice+0x1d/0xf0 [ 201.312765][ T4832] do_syscall_64+0xcb/0x1e0 [ 201.317243][ T4832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 201.323107][ T4832] RIP: 0033:0x4665f9 [ 201.326970][ T4832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 201.346668][ T4832] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 201.355089][ T4832] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 201.363033][ T4832] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 201.370975][ T4832] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 201.378916][ T4832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 201.386860][ T4832] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 03:14:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe4) 03:14:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3000000}, 0x0) 03:14:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:14:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:14:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x4000000}, 0x0) 03:14:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:14:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x5000000}, 0x0) 03:14:15 executing program 1 (fault-call:7 fault-nth:11): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:14:15 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10) 03:14:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6000000}, 0x0) [ 201.911098][ T4878] FAULT_INJECTION: forcing a failure. [ 201.911098][ T4878] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 201.924781][ T4878] CPU: 1 PID: 4878 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 201.934917][ T4878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.944958][ T4878] Call Trace: [ 201.948225][ T4878] dump_stack+0x1d8/0x24e [ 201.952527][ T4878] ? devkmsg_release+0x11c/0x11c [ 201.957444][ T4878] ? __kmalloc+0x174/0x2f0 [ 201.961852][ T4878] ? show_regs_print_info+0x12/0x12 [ 201.967034][ T4878] ? kernel_sendmsg+0xf5/0x130 [ 201.971770][ T4878] ? sock_sendpage+0xd0/0x120 [ 201.976484][ T4878] ? pipe_to_sendpage+0x23b/0x300 [ 201.981480][ T4878] ? __splice_from_pipe+0x2d3/0x870 [ 201.986706][ T4878] ? __se_sys_splice+0x7a8/0x1b00 [ 201.991702][ T4878] ? do_syscall_64+0xcb/0x1e0 [ 201.996349][ T4878] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.002394][ T4878] should_fail+0x6f6/0x860 [ 202.006785][ T4878] ? setup_fault_attr+0x3d0/0x3d0 [ 202.011785][ T4878] __alloc_pages_nodemask+0x1c4/0x880 [ 202.017129][ T4878] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 202.022648][ T4878] ? __vmalloc_node_range+0x2bf/0x790 [ 202.027990][ T4878] ? __kmalloc+0x174/0x2f0 [ 202.032387][ T4878] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 202.038688][ T4878] __vmalloc_node_range+0x3a0/0x790 [ 202.043867][ T4878] vmalloc+0x70/0x80 [ 202.047745][ T4878] ? netlink_sendmsg+0x6ab/0xd40 [ 202.052653][ T4878] netlink_sendmsg+0x6ab/0xd40 [ 202.057409][ T4878] ? netlink_getsockopt+0x8e0/0x8e0 [ 202.062578][ T4878] ? security_socket_sendmsg+0x9d/0xb0 [ 202.068009][ T4878] ? netlink_getsockopt+0x8e0/0x8e0 [ 202.073192][ T4878] kernel_sendmsg+0xf5/0x130 [ 202.077761][ T4878] sock_no_sendpage+0x143/0x1b0 [ 202.082593][ T4878] ? __receive_sock+0xe0/0xe0 [ 202.087240][ T4878] ? avc_has_perm_noaudit+0x37d/0x400 [ 202.092592][ T4878] ? avc_has_perm_noaudit+0x30c/0x400 [ 202.097935][ T4878] ? __receive_sock+0xe0/0xe0 [ 202.102582][ T4878] sock_sendpage+0xd0/0x120 [ 202.107061][ T4878] pipe_to_sendpage+0x23b/0x300 [ 202.111881][ T4878] ? sock_fasync+0xf0/0xf0 [ 202.116268][ T4878] ? generic_splice_sendpage+0x210/0x210 [ 202.121867][ T4878] ? anon_pipe_buf_release+0x161/0x1c0 [ 202.127294][ T4878] __splice_from_pipe+0x2d3/0x870 [ 202.132300][ T4878] ? generic_splice_sendpage+0x210/0x210 [ 202.137909][ T4878] generic_splice_sendpage+0x181/0x210 [ 202.143350][ T4878] ? iter_file_splice_write+0xf20/0xf20 [ 202.148875][ T4878] ? security_file_permission+0x128/0x300 [ 202.154568][ T4878] ? iter_file_splice_write+0xf20/0xf20 [ 202.160086][ T4878] __se_sys_splice+0x7a8/0x1b00 [ 202.164910][ T4878] ? fput_many+0x42/0x1a0 [ 202.169209][ T4878] ? check_preemption_disabled+0x154/0x330 [ 202.174989][ T4878] ? debug_smp_processor_id+0x20/0x20 [ 202.180331][ T4878] ? __x64_sys_splice+0xf0/0xf0 [ 202.185155][ T4878] ? __x64_sys_splice+0x1d/0xf0 [ 202.189979][ T4878] do_syscall_64+0xcb/0x1e0 [ 202.194467][ T4878] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 202.200328][ T4878] RIP: 0033:0x4665f9 [ 202.204197][ T4878] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 202.223770][ T4878] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 202.232152][ T4878] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 202.240095][ T4878] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 202.248037][ T4878] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 202.255977][ T4878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 202.263921][ T4878] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) 03:14:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f00) 03:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x6040000}, 0x0) 03:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x7000000}, 0x0) 03:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x8000000}, 0x0) 03:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:14:16 executing program 1 (fault-call:7 fault-nth:12): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x9000000}, 0x0) 03:14:16 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30) 03:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x10}, 0x0) [ 202.753453][ T4924] FAULT_INJECTION: forcing a failure. [ 202.753453][ T4924] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 202.766993][ T4924] CPU: 1 PID: 4924 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 202.777116][ T4924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.787141][ T4924] Call Trace: [ 202.790406][ T4924] dump_stack+0x1d8/0x24e [ 202.794757][ T4924] ? devkmsg_release+0x11c/0x11c [ 202.799672][ T4924] ? show_regs_print_info+0x12/0x12 [ 202.804852][ T4924] ? preempt_count_add+0x66/0x130 [ 202.809853][ T4924] ? prep_new_page+0x122/0x380 [ 202.814599][ T4924] should_fail+0x6f6/0x860 [ 202.818994][ T4924] ? setup_fault_attr+0x3d0/0x3d0 [ 202.824021][ T4924] __alloc_pages_nodemask+0x1c4/0x880 [ 202.829369][ T4924] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 202.834884][ T4924] ? __vmalloc_node_range+0x2bf/0x790 [ 202.840661][ T4924] ? __kmalloc+0x174/0x2f0 [ 202.845049][ T4924] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 202.851345][ T4924] __vmalloc_node_range+0x3a0/0x790 [ 202.856515][ T4924] vmalloc+0x70/0x80 [ 202.860378][ T4924] ? netlink_sendmsg+0x6ab/0xd40 [ 202.865283][ T4924] netlink_sendmsg+0x6ab/0xd40 [ 202.870016][ T4924] ? netlink_getsockopt+0x8e0/0x8e0 [ 202.875187][ T4924] ? security_socket_sendmsg+0x9d/0xb0 [ 202.880615][ T4924] ? netlink_getsockopt+0x8e0/0x8e0 [ 202.885786][ T4924] kernel_sendmsg+0xf5/0x130 [ 202.890393][ T4924] sock_no_sendpage+0x143/0x1b0 [ 202.895217][ T4924] ? __receive_sock+0xe0/0xe0 [ 202.899867][ T4924] ? avc_has_perm_noaudit+0x37d/0x400 [ 202.905207][ T4924] ? avc_has_perm_noaudit+0x30c/0x400 [ 202.910549][ T4924] ? __receive_sock+0xe0/0xe0 [ 202.915192][ T4924] sock_sendpage+0xd0/0x120 [ 202.919669][ T4924] pipe_to_sendpage+0x23b/0x300 [ 202.924493][ T4924] ? sock_fasync+0xf0/0xf0 [ 202.928878][ T4924] ? generic_splice_sendpage+0x210/0x210 [ 202.934480][ T4924] ? anon_pipe_buf_release+0x161/0x1c0 [ 202.939907][ T4924] __splice_from_pipe+0x2d3/0x870 [ 202.944903][ T4924] ? generic_splice_sendpage+0x210/0x210 [ 202.950514][ T4924] generic_splice_sendpage+0x181/0x210 [ 202.955945][ T4924] ? iter_file_splice_write+0xf20/0xf20 [ 202.961458][ T4924] ? security_file_permission+0x128/0x300 [ 202.967145][ T4924] ? iter_file_splice_write+0xf20/0xf20 [ 202.972656][ T4924] __se_sys_splice+0x7a8/0x1b00 [ 202.977482][ T4924] ? fput_many+0x42/0x1a0 [ 202.981778][ T4924] ? check_preemption_disabled+0x154/0x330 [ 202.987553][ T4924] ? debug_smp_processor_id+0x20/0x20 [ 202.992894][ T4924] ? __x64_sys_splice+0xf0/0xf0 [ 202.997720][ T4924] ? __x64_sys_splice+0x1d/0xf0 [ 203.002545][ T4924] do_syscall_64+0xcb/0x1e0 [ 203.007017][ T4924] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.012874][ T4924] RIP: 0033:0x4665f9 [ 203.016736][ T4924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 203.036311][ T4924] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 203.044689][ T4924] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 203.052631][ T4924] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 203.060575][ T4924] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 203.068528][ T4924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 203.076472][ T4924] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x10000000}, 0x0) 03:14:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3000) 03:14:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf) 03:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x18000000}, 0x0) 03:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:14:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x1f000000}, 0x0) 03:14:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:14:17 executing program 1 (fault-call:7 fault-nth:13): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:14:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x3f000000}, 0x0) 03:14:17 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x199) 03:14:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3e8}, 0x0) [ 203.600918][ T4971] FAULT_INJECTION: forcing a failure. [ 203.600918][ T4971] name failslab, interval 1, probability 0, space 0, times 0 [ 203.617037][ T4971] CPU: 0 PID: 4971 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 203.627182][ T4971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.637219][ T4971] Call Trace: [ 203.640487][ T4971] dump_stack+0x1d8/0x24e [ 203.644788][ T4971] ? devkmsg_release+0x11c/0x11c [ 203.649700][ T4971] ? __alloc_pages_nodemask+0x3a2/0x880 [ 203.655214][ T4971] ? show_regs_print_info+0x12/0x12 [ 203.660383][ T4971] should_fail+0x6f6/0x860 [ 203.664767][ T4971] ? setup_fault_attr+0x3d0/0x3d0 [ 203.669760][ T4971] ? __build_skb+0x25/0x2c0 [ 203.674228][ T4971] should_failslab+0x5/0x20 [ 203.678701][ T4971] kmem_cache_alloc+0x36/0x290 [ 203.683433][ T4971] __build_skb+0x25/0x2c0 [ 203.687731][ T4971] netlink_sendmsg+0x6c1/0xd40 [ 203.692465][ T4971] ? netlink_getsockopt+0x8e0/0x8e0 [ 203.697633][ T4971] ? security_socket_sendmsg+0x9d/0xb0 [ 203.703055][ T4971] ? netlink_getsockopt+0x8e0/0x8e0 [ 203.708221][ T4971] kernel_sendmsg+0xf5/0x130 [ 203.712778][ T4971] sock_no_sendpage+0x143/0x1b0 [ 203.717595][ T4971] ? __receive_sock+0xe0/0xe0 [ 203.722238][ T4971] ? avc_has_perm_noaudit+0x37d/0x400 [ 203.727577][ T4971] ? avc_has_perm_noaudit+0x30c/0x400 [ 203.732915][ T4971] ? __receive_sock+0xe0/0xe0 [ 203.737560][ T4971] sock_sendpage+0xd0/0x120 [ 203.742035][ T4971] pipe_to_sendpage+0x23b/0x300 [ 203.746855][ T4971] ? sock_fasync+0xf0/0xf0 [ 203.751238][ T4971] ? generic_splice_sendpage+0x210/0x210 [ 203.756837][ T4971] ? anon_pipe_buf_release+0x161/0x1c0 [ 203.762265][ T4971] __splice_from_pipe+0x2d3/0x870 [ 203.767254][ T4971] ? generic_splice_sendpage+0x210/0x210 [ 203.772853][ T4971] generic_splice_sendpage+0x181/0x210 [ 203.778278][ T4971] ? iter_file_splice_write+0xf20/0xf20 [ 203.783798][ T4971] ? security_file_permission+0x128/0x300 [ 203.789486][ T4971] ? iter_file_splice_write+0xf20/0xf20 [ 203.794996][ T4971] __se_sys_splice+0x7a8/0x1b00 [ 203.799811][ T4971] ? fput_many+0x42/0x1a0 [ 203.804104][ T4971] ? check_preemption_disabled+0x154/0x330 [ 203.809874][ T4971] ? debug_smp_processor_id+0x20/0x20 [ 203.815209][ T4971] ? __x64_sys_splice+0xf0/0xf0 [ 203.820025][ T4971] ? __x64_sys_splice+0x1d/0xf0 [ 203.824839][ T4971] do_syscall_64+0xcb/0x1e0 [ 203.829314][ T4971] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.835172][ T4971] RIP: 0033:0x4665f9 [ 203.839035][ T4971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 203.858603][ T4971] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 203.866979][ T4971] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 203.874920][ T4971] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 203.882860][ T4971] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 203.890798][ T4971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 203.898737][ T4971] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000) 03:14:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:14:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x40000000}, 0x0) 03:14:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10) 03:14:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x63000000}, 0x0) 03:14:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:14:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:14:17 executing program 1 (fault-call:7 fault-nth:14): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:14:18 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd00) 03:14:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xf4ffffff}, 0x0) [ 204.448636][ T5018] FAULT_INJECTION: forcing a failure. [ 204.448636][ T5018] name failslab, interval 1, probability 0, space 0, times 0 [ 204.461665][ T5018] CPU: 1 PID: 5018 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 204.471797][ T5018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.481924][ T5018] Call Trace: [ 204.485193][ T5018] dump_stack+0x1d8/0x24e [ 204.489494][ T5018] ? devkmsg_release+0x11c/0x11c [ 204.494400][ T5018] ? show_regs_print_info+0x12/0x12 [ 204.499565][ T5018] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 204.505512][ T5018] ? stack_trace_save+0x120/0x1f0 [ 204.510502][ T5018] should_fail+0x6f6/0x860 [ 204.514889][ T5018] ? setup_fault_attr+0x3d0/0x3d0 [ 204.519884][ T5018] ? slab_free_freelist_hook+0x7b/0x150 [ 204.525401][ T5018] ? __get_vm_area_node+0x1ab/0x340 [ 204.530576][ T5018] should_failslab+0x5/0x20 [ 204.535047][ T5018] kmem_cache_alloc_trace+0x39/0x2b0 [ 204.540307][ T5018] ? netlink_unicast+0x86d/0x9f0 [ 204.545212][ T5018] __get_vm_area_node+0x1ab/0x340 [ 204.550205][ T5018] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 204.556500][ T5018] __vmalloc_node_range+0xf0/0x790 [ 204.561581][ T5018] ? netlink_sendmsg+0x6ab/0xd40 [ 204.566485][ T5018] ? refcount_add_checked+0x50/0x50 [ 204.571649][ T5018] vmalloc+0x70/0x80 [ 204.575512][ T5018] ? netlink_sendmsg+0x6ab/0xd40 [ 204.580416][ T5018] netlink_sendmsg+0x6ab/0xd40 [ 204.585149][ T5018] ? netlink_getsockopt+0x8e0/0x8e0 [ 204.590311][ T5018] ? stack_trace_save+0x120/0x1f0 [ 204.595308][ T5018] ? stack_trace_snprint+0x150/0x150 [ 204.600568][ T5018] ? security_socket_sendmsg+0x9d/0xb0 [ 204.605996][ T5018] ? netlink_getsockopt+0x8e0/0x8e0 [ 204.611166][ T5018] kernel_sendmsg+0xf5/0x130 [ 204.615724][ T5018] sock_no_sendpage+0x143/0x1b0 [ 204.620545][ T5018] ? __receive_sock+0xe0/0xe0 [ 204.625189][ T5018] ? debug_smp_processor_id+0x20/0x20 [ 204.630568][ T5018] ? avc_has_perm_noaudit+0x30c/0x400 [ 204.635908][ T5018] ? __receive_sock+0xe0/0xe0 [ 204.640551][ T5018] sock_sendpage+0xd0/0x120 [ 204.645023][ T5018] pipe_to_sendpage+0x23b/0x300 [ 204.649841][ T5018] ? sock_fasync+0xf0/0xf0 [ 204.654225][ T5018] ? generic_splice_sendpage+0x210/0x210 [ 204.659828][ T5018] ? __page_cache_release+0x427/0x480 [ 204.665167][ T5018] __splice_from_pipe+0x2d3/0x870 [ 204.670161][ T5018] ? generic_splice_sendpage+0x210/0x210 [ 204.675770][ T5018] generic_splice_sendpage+0x181/0x210 [ 204.681200][ T5018] ? iter_file_splice_write+0xf20/0xf20 [ 204.686715][ T5018] ? security_file_permission+0x128/0x300 [ 204.692400][ T5018] ? iter_file_splice_write+0xf20/0xf20 [ 204.697913][ T5018] __se_sys_splice+0x7a8/0x1b00 [ 204.702731][ T5018] ? fput_many+0x42/0x1a0 [ 204.707031][ T5018] ? check_preemption_disabled+0x154/0x330 [ 204.712805][ T5018] ? debug_smp_processor_id+0x20/0x20 [ 204.718146][ T5018] ? __x64_sys_splice+0xf0/0xf0 [ 204.722966][ T5018] ? __x64_sys_splice+0x1d/0xf0 [ 204.727782][ T5018] do_syscall_64+0xcb/0x1e0 [ 204.732256][ T5018] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.738134][ T5018] RIP: 0033:0x4665f9 [ 204.741997][ T5018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 204.761568][ T5018] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 204.769943][ T5018] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 204.777884][ T5018] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 204.785823][ T5018] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 204.793760][ T5018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 204.801699][ T5018] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x5401) 03:14:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:14:18 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30) 03:14:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:14:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:14:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:18 executing program 1 (fault-call:7 fault-nth:15): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:14:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:18 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00) 03:14:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1f00}, 0x0) [ 205.300756][ T5064] FAULT_INJECTION: forcing a failure. [ 205.300756][ T5064] name failslab, interval 1, probability 0, space 0, times 0 [ 205.313552][ T5064] CPU: 0 PID: 5064 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 205.323678][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.333707][ T5064] Call Trace: [ 205.336975][ T5064] dump_stack+0x1d8/0x24e [ 205.341274][ T5064] ? devkmsg_release+0x11c/0x11c [ 205.346251][ T5064] ? show_regs_print_info+0x12/0x12 [ 205.351414][ T5064] ? __kasan_kmalloc+0x1a3/0x1e0 [ 205.356319][ T5064] ? generic_splice_sendpage+0x181/0x210 [ 205.361921][ T5064] should_fail+0x6f6/0x860 [ 205.366308][ T5064] ? setup_fault_attr+0x3d0/0x3d0 [ 205.371303][ T5064] ? do_syscall_64+0xcb/0x1e0 [ 205.375950][ T5064] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.382021][ T5064] ? alloc_vmap_area+0x167/0x1b50 [ 205.387013][ T5064] should_failslab+0x5/0x20 [ 205.391485][ T5064] kmem_cache_alloc+0x36/0x290 [ 205.396226][ T5064] alloc_vmap_area+0x167/0x1b50 [ 205.401058][ T5064] ? vm_map_ram+0x970/0x970 [ 205.405531][ T5064] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 205.411047][ T5064] ? __get_vm_area_node+0x1ab/0x340 [ 205.416257][ T5064] ? netlink_unicast+0x86d/0x9f0 [ 205.421177][ T5064] __get_vm_area_node+0x1f1/0x340 [ 205.426171][ T5064] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 205.432473][ T5064] __vmalloc_node_range+0xf0/0x790 [ 205.437574][ T5064] ? netlink_sendmsg+0x6ab/0xd40 [ 205.442489][ T5064] ? refcount_add_checked+0x50/0x50 [ 205.447702][ T5064] vmalloc+0x70/0x80 [ 205.451575][ T5064] ? netlink_sendmsg+0x6ab/0xd40 [ 205.456488][ T5064] netlink_sendmsg+0x6ab/0xd40 [ 205.461242][ T5064] ? netlink_getsockopt+0x8e0/0x8e0 [ 205.466408][ T5064] ? stack_trace_save+0x120/0x1f0 [ 205.471402][ T5064] ? stack_trace_snprint+0x150/0x150 [ 205.476658][ T5064] ? security_socket_sendmsg+0x9d/0xb0 [ 205.482085][ T5064] ? netlink_getsockopt+0x8e0/0x8e0 [ 205.487250][ T5064] kernel_sendmsg+0xf5/0x130 [ 205.491810][ T5064] sock_no_sendpage+0x143/0x1b0 [ 205.496635][ T5064] ? __receive_sock+0xe0/0xe0 [ 205.501294][ T5064] ? debug_smp_processor_id+0x20/0x20 [ 205.506641][ T5064] ? avc_has_perm_noaudit+0x30c/0x400 [ 205.511983][ T5064] ? __receive_sock+0xe0/0xe0 [ 205.516629][ T5064] sock_sendpage+0xd0/0x120 [ 205.521106][ T5064] pipe_to_sendpage+0x23b/0x300 [ 205.525931][ T5064] ? sock_fasync+0xf0/0xf0 [ 205.530318][ T5064] ? generic_splice_sendpage+0x210/0x210 [ 205.535916][ T5064] ? __page_cache_release+0x427/0x480 [ 205.541258][ T5064] __splice_from_pipe+0x2d3/0x870 [ 205.546264][ T5064] ? generic_splice_sendpage+0x210/0x210 [ 205.551864][ T5064] generic_splice_sendpage+0x181/0x210 [ 205.557291][ T5064] ? iter_file_splice_write+0xf20/0xf20 [ 205.562804][ T5064] ? security_file_permission+0x128/0x300 [ 205.568486][ T5064] ? iter_file_splice_write+0xf20/0xf20 [ 205.573995][ T5064] __se_sys_splice+0x7a8/0x1b00 [ 205.578813][ T5064] ? fput_many+0x42/0x1a0 [ 205.583107][ T5064] ? check_preemption_disabled+0x154/0x330 [ 205.588875][ T5064] ? debug_smp_processor_id+0x20/0x20 [ 205.594215][ T5064] ? __x64_sys_splice+0xf0/0xf0 [ 205.599045][ T5064] ? __x64_sys_splice+0x1d/0xf0 [ 205.603863][ T5064] do_syscall_64+0xcb/0x1e0 [ 205.608336][ T5064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.614200][ T5064] RIP: 0033:0x4665f9 [ 205.618064][ T5064] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 205.637646][ T5064] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 205.646023][ T5064] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 205.653977][ T5064] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 205.661933][ T5064] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 205.669878][ T5064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 205.677820][ T5064] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6000) 03:14:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:14:19 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x19b) 03:14:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:14:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:14:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:14:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:14:19 executing program 1 (fault-call:7 fault-nth:16): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:14:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:14:19 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe4) 03:14:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xe803}, 0x0) [ 206.154428][ T5110] FAULT_INJECTION: forcing a failure. [ 206.154428][ T5110] name failslab, interval 1, probability 0, space 0, times 0 [ 206.167082][ T5110] CPU: 0 PID: 5110 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 206.177203][ T5110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.187230][ T5110] Call Trace: [ 206.190497][ T5110] dump_stack+0x1d8/0x24e [ 206.194798][ T5110] ? devkmsg_release+0x11c/0x11c [ 206.199704][ T5110] ? alloc_vmap_area+0x1a3c/0x1b50 [ 206.204795][ T5110] ? show_regs_print_info+0x12/0x12 [ 206.210010][ T5110] should_fail+0x6f6/0x860 [ 206.214428][ T5110] ? setup_fault_attr+0x3d0/0x3d0 [ 206.219420][ T5110] ? kmem_cache_alloc_trace+0x139/0x2b0 [ 206.224929][ T5110] ? __get_vm_area_node+0x1ab/0x340 [ 206.230098][ T5110] ? netlink_unicast+0x86d/0x9f0 [ 206.235010][ T5110] ? __vmalloc_node_range+0x2bf/0x790 [ 206.240348][ T5110] should_failslab+0x5/0x20 [ 206.244819][ T5110] __kmalloc+0x5f/0x2f0 [ 206.248943][ T5110] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 206.255235][ T5110] __vmalloc_node_range+0x2bf/0x790 [ 206.260402][ T5110] vmalloc+0x70/0x80 [ 206.264269][ T5110] ? netlink_sendmsg+0x6ab/0xd40 [ 206.269188][ T5110] netlink_sendmsg+0x6ab/0xd40 [ 206.273938][ T5110] ? netlink_getsockopt+0x8e0/0x8e0 [ 206.279110][ T5110] ? stack_trace_save+0x120/0x1f0 [ 206.284108][ T5110] ? stack_trace_snprint+0x150/0x150 [ 206.289362][ T5110] ? security_socket_sendmsg+0x9d/0xb0 [ 206.294791][ T5110] ? netlink_getsockopt+0x8e0/0x8e0 [ 206.299956][ T5110] kernel_sendmsg+0xf5/0x130 [ 206.304518][ T5110] sock_no_sendpage+0x143/0x1b0 [ 206.309341][ T5110] ? __receive_sock+0xe0/0xe0 [ 206.313990][ T5110] ? debug_smp_processor_id+0x20/0x20 [ 206.319370][ T5110] ? avc_has_perm_noaudit+0x30c/0x400 [ 206.325065][ T5110] ? __receive_sock+0xe0/0xe0 [ 206.329717][ T5110] sock_sendpage+0xd0/0x120 [ 206.334189][ T5110] pipe_to_sendpage+0x23b/0x300 [ 206.339010][ T5110] ? sock_fasync+0xf0/0xf0 [ 206.343397][ T5110] ? generic_splice_sendpage+0x210/0x210 [ 206.349006][ T5110] ? __page_cache_release+0x427/0x480 [ 206.354345][ T5110] __splice_from_pipe+0x2d3/0x870 [ 206.359339][ T5110] ? generic_splice_sendpage+0x210/0x210 [ 206.364937][ T5110] generic_splice_sendpage+0x181/0x210 [ 206.370383][ T5110] ? iter_file_splice_write+0xf20/0xf20 [ 206.375922][ T5110] ? security_file_permission+0x128/0x300 [ 206.381612][ T5110] ? iter_file_splice_write+0xf20/0xf20 [ 206.387131][ T5110] __se_sys_splice+0x7a8/0x1b00 [ 206.391955][ T5110] ? fput_many+0x42/0x1a0 [ 206.396256][ T5110] ? check_preemption_disabled+0x154/0x330 [ 206.402034][ T5110] ? debug_smp_processor_id+0x20/0x20 [ 206.407387][ T5110] ? __x64_sys_splice+0xf0/0xf0 [ 206.412216][ T5110] ? __x64_sys_splice+0x1d/0xf0 [ 206.417039][ T5110] do_syscall_64+0xcb/0x1e0 [ 206.421518][ T5110] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 206.427384][ T5110] RIP: 0033:0x4665f9 [ 206.431257][ T5110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 206.450839][ T5110] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 206.459226][ T5110] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 206.467343][ T5110] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 206.475282][ T5110] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 206.483221][ T5110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 206.491165][ T5110] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100) 03:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:14:20 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00) 03:14:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:14:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:14:20 executing program 1 (fault-call:7 fault-nth:17): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:14:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:14:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1300) 03:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x9}, 0x0) [ 207.002122][ T5156] FAULT_INJECTION: forcing a failure. [ 207.002122][ T5156] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.015840][ T5156] CPU: 1 PID: 5156 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 207.025965][ T5156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.036058][ T5156] Call Trace: [ 207.039333][ T5156] dump_stack+0x1d8/0x24e [ 207.043636][ T5156] ? devkmsg_release+0x11c/0x11c [ 207.048548][ T5156] ? __kmalloc+0x174/0x2f0 [ 207.052953][ T5156] ? show_regs_print_info+0x12/0x12 [ 207.058133][ T5156] ? kernel_sendmsg+0xf5/0x130 [ 207.062883][ T5156] ? sock_sendpage+0xd0/0x120 [ 207.067529][ T5156] ? pipe_to_sendpage+0x23b/0x300 [ 207.072526][ T5156] ? __splice_from_pipe+0x2d3/0x870 [ 207.077702][ T5156] ? __se_sys_splice+0x7a8/0x1b00 [ 207.082699][ T5156] ? do_syscall_64+0xcb/0x1e0 [ 207.087348][ T5156] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 207.093384][ T5156] should_fail+0x6f6/0x860 [ 207.097774][ T5156] ? setup_fault_attr+0x3d0/0x3d0 [ 207.102770][ T5156] __alloc_pages_nodemask+0x1c4/0x880 [ 207.108116][ T5156] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 207.113635][ T5156] ? __vmalloc_node_range+0x2bf/0x790 [ 207.118978][ T5156] ? __kmalloc+0x174/0x2f0 [ 207.123364][ T5156] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 207.129661][ T5156] __vmalloc_node_range+0x3a0/0x790 [ 207.134827][ T5156] vmalloc+0x70/0x80 [ 207.138691][ T5156] ? netlink_sendmsg+0x6ab/0xd40 [ 207.143613][ T5156] netlink_sendmsg+0x6ab/0xd40 [ 207.148351][ T5156] ? netlink_getsockopt+0x8e0/0x8e0 [ 207.153518][ T5156] ? stack_trace_save+0x120/0x1f0 [ 207.158514][ T5156] ? stack_trace_snprint+0x150/0x150 [ 207.163772][ T5156] ? security_socket_sendmsg+0x9d/0xb0 [ 207.169287][ T5156] ? netlink_getsockopt+0x8e0/0x8e0 [ 207.174457][ T5156] kernel_sendmsg+0xf5/0x130 [ 207.179020][ T5156] sock_no_sendpage+0x143/0x1b0 [ 207.183838][ T5156] ? __receive_sock+0xe0/0xe0 [ 207.188488][ T5156] ? debug_smp_processor_id+0x20/0x20 [ 207.193838][ T5156] ? avc_has_perm_noaudit+0x30c/0x400 [ 207.199196][ T5156] ? __receive_sock+0xe0/0xe0 [ 207.203843][ T5156] sock_sendpage+0xd0/0x120 [ 207.208318][ T5156] pipe_to_sendpage+0x23b/0x300 [ 207.213137][ T5156] ? sock_fasync+0xf0/0xf0 [ 207.217527][ T5156] ? generic_splice_sendpage+0x210/0x210 [ 207.223130][ T5156] ? __page_cache_release+0x427/0x480 [ 207.228472][ T5156] __splice_from_pipe+0x2d3/0x870 [ 207.233469][ T5156] ? generic_splice_sendpage+0x210/0x210 [ 207.239071][ T5156] generic_splice_sendpage+0x181/0x210 [ 207.244500][ T5156] ? iter_file_splice_write+0xf20/0xf20 [ 207.250035][ T5156] ? security_file_permission+0x128/0x300 [ 207.255726][ T5156] ? iter_file_splice_write+0xf20/0xf20 [ 207.261243][ T5156] __se_sys_splice+0x7a8/0x1b00 [ 207.266064][ T5156] ? fput_many+0x42/0x1a0 [ 207.270375][ T5156] ? check_preemption_disabled+0x154/0x330 [ 207.276156][ T5156] ? debug_smp_processor_id+0x20/0x20 [ 207.281498][ T5156] ? __x64_sys_splice+0xf0/0xf0 [ 207.286326][ T5156] ? __x64_sys_splice+0x1d/0xf0 [ 207.291161][ T5156] do_syscall_64+0xcb/0x1e0 [ 207.295640][ T5156] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 207.301503][ T5156] RIP: 0033:0x4665f9 [ 207.305379][ T5156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 207.324962][ T5156] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 207.333353][ T5156] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 207.341292][ T5156] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 207.349231][ T5156] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 207.357186][ T5156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 207.365133][ T5156] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9000) 03:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:14:21 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe4) 03:14:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:14:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:14:21 executing program 1 (fault-call:7 fault-nth:18): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:14:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:14:21 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1600) 03:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6000000}, 0x0) [ 207.845329][ T5201] FAULT_INJECTION: forcing a failure. [ 207.845329][ T5201] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.858750][ T5201] CPU: 1 PID: 5201 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 207.868868][ T5201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.878898][ T5201] Call Trace: [ 207.882165][ T5201] dump_stack+0x1d8/0x24e [ 207.886472][ T5201] ? devkmsg_release+0x11c/0x11c [ 207.891383][ T5201] ? show_regs_print_info+0x12/0x12 [ 207.896678][ T5201] ? preempt_count_add+0x66/0x130 [ 207.901677][ T5201] ? prep_new_page+0x122/0x380 [ 207.906453][ T5201] should_fail+0x6f6/0x860 [ 207.910859][ T5201] ? setup_fault_attr+0x3d0/0x3d0 [ 207.915855][ T5201] __alloc_pages_nodemask+0x1c4/0x880 [ 207.921197][ T5201] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 207.926713][ T5201] ? __vmalloc_node_range+0x2bf/0x790 [ 207.932057][ T5201] ? __kmalloc+0x174/0x2f0 [ 207.936444][ T5201] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 207.942743][ T5201] __vmalloc_node_range+0x3a0/0x790 [ 207.947928][ T5201] vmalloc+0x70/0x80 [ 207.951798][ T5201] ? netlink_sendmsg+0x6ab/0xd40 [ 207.956707][ T5201] netlink_sendmsg+0x6ab/0xd40 [ 207.961443][ T5201] ? netlink_getsockopt+0x8e0/0x8e0 [ 207.966615][ T5201] ? stack_trace_save+0x120/0x1f0 [ 207.971610][ T5201] ? stack_trace_snprint+0x150/0x150 [ 207.976867][ T5201] ? security_socket_sendmsg+0x9d/0xb0 [ 207.982294][ T5201] ? netlink_getsockopt+0x8e0/0x8e0 [ 207.987472][ T5201] kernel_sendmsg+0xf5/0x130 [ 207.992033][ T5201] sock_no_sendpage+0x143/0x1b0 [ 207.996858][ T5201] ? __receive_sock+0xe0/0xe0 [ 208.001505][ T5201] ? debug_smp_processor_id+0x20/0x20 [ 208.006846][ T5201] ? avc_has_perm_noaudit+0x30c/0x400 [ 208.012185][ T5201] ? __receive_sock+0xe0/0xe0 [ 208.016833][ T5201] sock_sendpage+0xd0/0x120 [ 208.021318][ T5201] pipe_to_sendpage+0x23b/0x300 [ 208.026145][ T5201] ? sock_fasync+0xf0/0xf0 [ 208.030533][ T5201] ? generic_splice_sendpage+0x210/0x210 [ 208.036135][ T5201] ? __page_cache_release+0x427/0x480 [ 208.041474][ T5201] __splice_from_pipe+0x2d3/0x870 [ 208.046469][ T5201] ? generic_splice_sendpage+0x210/0x210 [ 208.052070][ T5201] generic_splice_sendpage+0x181/0x210 [ 208.057499][ T5201] ? iter_file_splice_write+0xf20/0xf20 [ 208.063018][ T5201] ? security_file_permission+0x128/0x300 [ 208.068704][ T5201] ? iter_file_splice_write+0xf20/0xf20 [ 208.074218][ T5201] __se_sys_splice+0x7a8/0x1b00 [ 208.079045][ T5201] ? fput_many+0x42/0x1a0 [ 208.083349][ T5201] ? check_preemption_disabled+0x154/0x330 [ 208.089130][ T5201] ? debug_smp_processor_id+0x20/0x20 [ 208.094471][ T5201] ? __x64_sys_splice+0xf0/0xf0 [ 208.099296][ T5201] ? __x64_sys_splice+0x1d/0xf0 [ 208.104123][ T5201] do_syscall_64+0xcb/0x1e0 [ 208.108597][ T5201] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 208.114465][ T5201] RIP: 0033:0x4665f9 [ 208.118339][ T5201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 208.137912][ T5201] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 208.146291][ T5201] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 208.154235][ T5201] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 208.162176][ T5201] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 208.170119][ T5201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 208.178060][ T5201] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 03:14:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc000) 03:14:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:14:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f00) 03:14:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:14:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:14:22 executing program 1 (fault-call:7 fault-nth:19): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:14:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:14:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f00) 03:14:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x9000000}, 0x0) [ 208.695289][ T5246] FAULT_INJECTION: forcing a failure. [ 208.695289][ T5246] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 208.708573][ T5246] CPU: 1 PID: 5246 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 208.718691][ T5246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.728718][ T5246] Call Trace: [ 208.731986][ T5246] dump_stack+0x1d8/0x24e [ 208.736356][ T5246] ? devkmsg_release+0x11c/0x11c [ 208.741266][ T5246] ? show_regs_print_info+0x12/0x12 [ 208.746435][ T5246] ? preempt_count_add+0x66/0x130 [ 208.751430][ T5246] ? prep_new_page+0x122/0x380 [ 208.756165][ T5246] should_fail+0x6f6/0x860 [ 208.760552][ T5246] ? setup_fault_attr+0x3d0/0x3d0 [ 208.765547][ T5246] __alloc_pages_nodemask+0x1c4/0x880 [ 208.770896][ T5246] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 208.776411][ T5246] ? __vmalloc_node_range+0x2bf/0x790 [ 208.781754][ T5246] ? __kmalloc+0x174/0x2f0 [ 208.786139][ T5246] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 208.792436][ T5246] __vmalloc_node_range+0x3a0/0x790 [ 208.797629][ T5246] vmalloc+0x70/0x80 [ 208.801493][ T5246] ? netlink_sendmsg+0x6ab/0xd40 [ 208.806397][ T5246] netlink_sendmsg+0x6ab/0xd40 [ 208.811130][ T5246] ? netlink_getsockopt+0x8e0/0x8e0 [ 208.816300][ T5246] ? stack_trace_save+0x120/0x1f0 [ 208.821291][ T5246] ? stack_trace_snprint+0x150/0x150 [ 208.826550][ T5246] ? security_socket_sendmsg+0x9d/0xb0 [ 208.831978][ T5246] ? netlink_getsockopt+0x8e0/0x8e0 [ 208.837145][ T5246] kernel_sendmsg+0xf5/0x130 [ 208.841704][ T5246] sock_no_sendpage+0x143/0x1b0 [ 208.846524][ T5246] ? __receive_sock+0xe0/0xe0 [ 208.851175][ T5246] ? debug_smp_processor_id+0x20/0x20 [ 208.856517][ T5246] ? avc_has_perm_noaudit+0x30c/0x400 [ 208.861867][ T5246] ? __receive_sock+0xe0/0xe0 [ 208.866512][ T5246] sock_sendpage+0xd0/0x120 [ 208.870987][ T5246] pipe_to_sendpage+0x23b/0x300 [ 208.875809][ T5246] ? sock_fasync+0xf0/0xf0 [ 208.880207][ T5246] ? generic_splice_sendpage+0x210/0x210 [ 208.885824][ T5246] ? __page_cache_release+0x427/0x480 [ 208.891169][ T5246] __splice_from_pipe+0x2d3/0x870 [ 208.896166][ T5246] ? generic_splice_sendpage+0x210/0x210 [ 208.901770][ T5246] generic_splice_sendpage+0x181/0x210 [ 208.907198][ T5246] ? iter_file_splice_write+0xf20/0xf20 [ 208.912720][ T5246] ? security_file_permission+0x128/0x300 [ 208.918409][ T5246] ? iter_file_splice_write+0xf20/0xf20 [ 208.923924][ T5246] __se_sys_splice+0x7a8/0x1b00 [ 208.928743][ T5246] ? fput_many+0x42/0x1a0 [ 208.933042][ T5246] ? check_preemption_disabled+0x154/0x330 [ 208.938817][ T5246] ? debug_smp_processor_id+0x20/0x20 [ 208.944171][ T5246] ? __x64_sys_splice+0xf0/0xf0 [ 208.949005][ T5246] ? __x64_sys_splice+0x1d/0xf0 [ 208.953822][ T5246] do_syscall_64+0xcb/0x1e0 [ 208.958295][ T5246] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 208.964153][ T5246] RIP: 0033:0x4665f9 [ 208.968017][ T5246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 208.987587][ T5246] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 208.995974][ T5246] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 209.003921][ T5246] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 209.011868][ T5246] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 209.019808][ T5246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 209.027751][ T5246] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 [ 209.038641][ T5246] warn_alloc: 8 callbacks suppressed [ 209.038656][ T5246] syz-executor.1: vmalloc: allocation failure, allocated 4096 of 12288 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0 [ 209.058759][ T5246] CPU: 1 PID: 5246 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 209.068986][ T5246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.079025][ T5246] Call Trace: [ 209.082293][ T5246] dump_stack+0x1d8/0x24e [ 209.086598][ T5246] ? devkmsg_release+0x11c/0x11c [ 209.091956][ T5246] ? show_regs_print_info+0x12/0x12 [ 209.097143][ T5246] warn_alloc+0x21d/0x370 [ 209.101447][ T5246] ? zone_watermark_ok_safe+0x410/0x410 [ 209.106963][ T5246] ? __vmalloc_node_range+0x2bf/0x790 [ 209.112305][ T5246] ? __kmalloc+0x174/0x2f0 [ 209.116693][ T5246] ? selinux_socket_getpeersec_dgram+0x278/0x3c0 [ 209.122992][ T5246] __vmalloc_node_range+0x612/0x790 [ 209.128163][ T5246] vmalloc+0x70/0x80 [ 209.132030][ T5246] ? netlink_sendmsg+0x6ab/0xd40 [ 209.136936][ T5246] netlink_sendmsg+0x6ab/0xd40 [ 209.141671][ T5246] ? netlink_getsockopt+0x8e0/0x8e0 [ 209.146874][ T5246] ? stack_trace_save+0x120/0x1f0 [ 209.151887][ T5246] ? stack_trace_snprint+0x150/0x150 [ 209.157144][ T5246] ? security_socket_sendmsg+0x9d/0xb0 [ 209.162573][ T5246] ? netlink_getsockopt+0x8e0/0x8e0 [ 209.167741][ T5246] kernel_sendmsg+0xf5/0x130 [ 209.172302][ T5246] sock_no_sendpage+0x143/0x1b0 [ 209.177128][ T5246] ? __receive_sock+0xe0/0xe0 [ 209.181774][ T5246] ? debug_smp_processor_id+0x20/0x20 [ 209.187118][ T5246] ? avc_has_perm_noaudit+0x30c/0x400 [ 209.192459][ T5246] ? __receive_sock+0xe0/0xe0 [ 209.197103][ T5246] sock_sendpage+0xd0/0x120 [ 209.201577][ T5246] pipe_to_sendpage+0x23b/0x300 [ 209.206396][ T5246] ? sock_fasync+0xf0/0xf0 [ 209.210798][ T5246] ? generic_splice_sendpage+0x210/0x210 [ 209.216413][ T5246] ? __page_cache_release+0x427/0x480 [ 209.221753][ T5246] __splice_from_pipe+0x2d3/0x870 [ 209.226750][ T5246] ? generic_splice_sendpage+0x210/0x210 [ 209.232376][ T5246] generic_splice_sendpage+0x181/0x210 [ 209.237815][ T5246] ? iter_file_splice_write+0xf20/0xf20 03:14:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f) 03:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x406}, 0x0) [ 209.243337][ T5246] ? security_file_permission+0x128/0x300 [ 209.249023][ T5246] ? iter_file_splice_write+0xf20/0xf20 [ 209.254550][ T5246] __se_sys_splice+0x7a8/0x1b00 [ 209.259393][ T5246] ? fput_many+0x42/0x1a0 [ 209.263713][ T5246] ? check_preemption_disabled+0x154/0x330 [ 209.269510][ T5246] ? debug_smp_processor_id+0x20/0x20 [ 209.274882][ T5246] ? __x64_sys_splice+0xf0/0xf0 [ 209.279730][ T5246] ? __x64_sys_splice+0x1d/0xf0 [ 209.284580][ T5246] do_syscall_64+0xcb/0x1e0 [ 209.289077][ T5246] entry_SYSCALL_64_after_hwframe+0x44/0xa9 03:14:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3000) 03:14:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:14:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x600}, 0x0) [ 209.294958][ T5246] RIP: 0033:0x4665f9 [ 209.298840][ T5246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 209.318865][ T5246] RSP: 002b:00007ff5f3c75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 209.327268][ T5246] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 209.335232][ T5246] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 03:14:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x18000000}, 0x0) [ 209.343192][ T5246] RBP: 00007ff5f3c751d0 R08: 000000000004ffe0 R09: 0000000000000000 [ 209.351153][ T5246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 209.359112][ T5246] R13: 00007fffc77b8bdf R14: 00007ff5f3c75300 R15: 0000000000022000 [ 209.368942][ T5246] Mem-Info: [ 209.372116][ T5246] active_anon:149592 inactive_anon:4865 isolated_anon:0 [ 209.372116][ T5246] active_file:10318 inactive_file:72774 isolated_file:0 [ 209.372116][ T5246] unevictable:0 dirty:240 writeback:0 unstable:0 [ 209.372116][ T5246] slab_reclaimable:6648 slab_unreclaimable:78580 [ 209.372116][ T5246] mapped:60556 shmem:3018 pagetables:1820 bounce:0 [ 209.372116][ T5246] free:1346321 free_pcp:835 free_cma:0 [ 209.410768][ T5246] Node 0 active_anon:598424kB inactive_anon:19460kB active_file:41272kB inactive_file:291148kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:242300kB dirty:992kB writeback:0kB shmem:12072kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 209.435545][ T5246] DMA free:15908kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 209.461690][ T5246] lowmem_reserve[]: 0 2888 6829 6829 [ 209.467220][ T5246] DMA32 free:2961808kB min:4464kB low:7420kB high:10376kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963136kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1328kB local_pcp:1288kB free_cma:0kB [ 209.495562][ T5246] lowmem_reserve[]: 0 0 3941 3941 [ 209.501693][ T5246] Normal free:2407992kB min:6096kB low:10132kB high:14168kB active_anon:598272kB inactive_anon:19460kB active_file:41272kB inactive_file:291112kB unevictable:0kB writepending:1000kB present:5242880kB managed:4036168kB mlocked:0kB kernel_stack:4960kB pagetables:6984kB bounce:0kB free_pcp:2368kB local_pcp:1184kB free_cma:0kB [ 209.536037][ T5246] lowmem_reserve[]: 0 0 0 0 [ 209.540584][ T5246] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 209.554711][ T5246] DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 5*32kB (M) 6*64kB (M) 6*128kB (M) 4*256kB (M) 4*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2961808kB [ 209.570182][ T5246] Normal: 686*4kB (UME) 392*8kB (UME) 376*16kB (UME) 145*32kB (UME) 119*64kB (UME) 40*128kB (UME) 19*256kB (UME) 8*512kB (ME) 6*1024kB (UME) 4*2048kB (ME) 575*4096kB (M) = 2407768kB [ 209.588407][ T5246] 22552 total pagecache pages [ 209.593060][ T5246] 0 pages in swap cache 03:14:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:14:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:14:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:14:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3000) 03:14:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) [ 209.597578][ T5246] Swap cache stats: add 0, delete 0, find 0/0 [ 209.603616][ T5246] Free swap = 0kB [ 209.607698][ T5246] Total swap = 0kB [ 209.611404][ T5246] 2097051 pages RAM [ 209.615182][ T5246] 0 pages HighMem/MovableOnly [ 209.620382][ T5246] 343248 pages reserved [ 209.624516][ T5246] 0 pages cma reserved 03:14:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf000) 03:14:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:14:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:14:23 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000) 03:14:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:14:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:14:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:14:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000) 03:14:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0xffffffffffffffff, 0x0) 03:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:14:24 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf900) 03:14:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:24 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100) 03:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:14:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:14:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100) 03:14:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 03:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:14:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfc00) 03:14:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:14:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:14:25 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9b01) 03:14:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:14:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:14:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:14:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:14:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:14:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9901) 03:14:25 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) 03:14:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:14:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xff00) 03:14:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:14:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:14:26 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f) 03:14:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:14:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:14:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:14:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:14:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:14:26 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f) 03:14:26 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf) 03:14:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:14:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x12000) 03:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:14:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:14:27 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x38000) 03:14:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:14:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:14:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:14:27 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x38000) 03:14:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10) 03:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:14:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x15000) 03:14:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:14:28 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000) 03:14:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:14:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:14:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xcd000) 03:14:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:14:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30) 03:14:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x18000) 03:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:14:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:14:28 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300000) 03:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:14:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:14:29 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd0000) 03:14:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:14:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1ea) 03:14:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:14:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x38000) 03:14:29 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800300) 03:14:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:14:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:14:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:14:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd3000) 03:14:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:14:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00) 03:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:14:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:14:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000) 03:14:30 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000) 03:14:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:14:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:14:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:14:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd6000) 03:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:14:31 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe4) 03:14:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:14:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:14:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10f800) 03:14:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2000000) 03:14:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:14:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:14:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:14:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:14:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:14:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd9000) 03:14:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:14:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f00) 03:14:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:14:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:14:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10fb00) 03:14:32 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8000000) 03:14:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:14:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:14:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:14:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:14:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:14:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xdc000) 03:14:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:14:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3000) 03:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:14:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:14:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10fe00) 03:14:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf000000) 03:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:14:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:14:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:14:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:14:33 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xdf000) 03:14:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:14:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000) 03:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:14:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:14:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x200100) 03:14:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000) 03:14:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:14:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:14:34 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe2000) 03:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:14:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100) 03:14:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:14:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x20f700) 03:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:14:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:34 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f000000) 03:14:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:14:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0) 03:14:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0) 03:14:35 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe5000) 03:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:14:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f) 03:14:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:14:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x20fa00) 03:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:14:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x204000000000000}, 0x0) 03:14:35 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40000000) 03:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:14:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0) 03:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:14:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) 03:14:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe8000) 03:14:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:14:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0) 03:14:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xea01) 03:14:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x20fd00) 03:14:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:14:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0) 03:14:36 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81000000) 03:14:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x604000000000000}, 0x0) 03:14:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:14:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 03:14:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:14:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xeb000) 03:14:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 03:14:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:14:37 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x38000) 03:14:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300000) 03:14:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:14:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0) 03:14:37 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81ffffff) 03:14:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0) 03:14:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:14:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000}, 0x0) 03:14:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:14:37 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xee000) 03:14:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000}, 0x0) 03:14:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:14:38 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000) 03:14:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30f900) 03:14:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:14:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:14:38 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9b010000) 03:14:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:14:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:14:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}, 0x0) 03:14:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:14:38 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf1000) 03:14:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000}, 0x0) 03:14:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:14:39 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300000) 03:14:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30fc00) 03:14:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff00000000}, 0x0) 03:14:39 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9effffff) 03:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, 0x0) 03:14:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:14:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:14:39 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf4000) 03:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:14:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:14:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40f800) 03:14:39 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800300) 03:14:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:14:39 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc3ffffff) 03:14:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:14:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf7000) 03:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:14:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40fb00) 03:14:40 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000) 03:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:14:40 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f0000) 03:14:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfa000) 03:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:14:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0) 03:14:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0) 03:14:41 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40fe00) 03:14:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2000000) 03:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:14:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:14:41 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xeaffffff) 03:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:14:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x204000000000000}, 0x0) 03:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:14:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfd000) 03:14:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0) 03:14:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:14:42 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x500100) 03:14:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8000000) 03:14:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) 03:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:14:42 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xefffffff) 03:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:14:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0) 03:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:14:42 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000) 03:14:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0) 03:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:14:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:14:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x50f700) 03:14:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf000000) 03:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x604000000000000}, 0x0) 03:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:14:43 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffff) 03:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 03:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 03:14:43 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100f00) 03:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:14:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:14:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x50fa00) 03:14:44 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000) 03:14:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0) 03:14:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:14:44 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfeffffff) 03:14:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:14:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0) 03:14:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000}, 0x0) 03:14:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:14:44 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x101500) 03:14:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:14:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000}, 0x0) 03:14:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x50fd00) 03:14:45 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f000000) 03:14:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:14:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:14:45 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffff81) 03:14:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:14:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:14:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}, 0x0) 03:14:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:14:45 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x103000) 03:14:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000}, 0x0) 03:14:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:14:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x600000) 03:14:45 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40000000) 03:14:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:14:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff00000000}, 0x0) 03:14:45 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffff9e) 03:14:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:14:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, 0x0) 03:14:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:14:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:14:46 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x106000) 03:14:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:14:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:14:46 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x60f900) 03:14:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81000000) 03:14:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:14:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:14:46 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffc3) 03:14:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:14:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:14:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:14:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:14:47 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x109000) 03:14:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:14:47 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x60fc00) 03:14:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81ffffff) 03:14:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:14:47 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffea) 03:14:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:14:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:14:47 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10c000) 03:14:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:14:48 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x70f800) 03:14:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:14:48 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9effffff) 03:14:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:14:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffef) 03:14:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:14:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:14:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:48 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10f000) 03:14:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:14:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:49 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x70fb00) 03:14:49 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc3ffffff) 03:14:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:14:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0) 03:14:49 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfffffff0) 03:14:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:14:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0) 03:14:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:14:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x112000) 03:14:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:14:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:14:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000}, 0x0) 03:14:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f0000) 03:14:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x70fe00) 03:14:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:14:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfffffffe) 03:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0) 03:14:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) 03:14:50 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x115000) 03:14:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0) 03:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0) 03:14:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:14:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xea010000) 03:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604000000000000}, 0x0) 03:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:14:51 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000000000) 03:14:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800100) 03:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 03:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:14:51 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x12a000) 03:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 03:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0) 03:14:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xeaffffff) 03:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0) 03:14:51 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30000000000000) 03:14:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800300) 03:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000}, 0x0) 03:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:14:52 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x12d000) 03:14:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000}, 0x0) 03:14:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:14:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:14:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:14:52 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xefffffff) 03:14:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:14:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}, 0x0) 03:14:52 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x80030000000000) 03:14:52 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x80f700) 03:14:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:14:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000}, 0x0) 03:14:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x130000) 03:14:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:14:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff00000000}, 0x0) 03:14:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, 0x0) 03:14:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:14:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffff) 03:14:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:14:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:14:53 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000000000000) 03:14:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x80fa00) 03:14:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:14:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:14:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x133000) 03:14:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:14:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:14:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:14:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:14:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:14:54 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfeffffff) 03:14:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:14:54 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x200000000000000) 03:14:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x80fd00) 03:14:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:14:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:14:54 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x136000) 03:14:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:14:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:14:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:14:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:14:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:14:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:14:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffff81) 03:14:55 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800000000000000) 03:14:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x900000) 03:14:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:14:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:14:55 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x139000) 03:14:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:14:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:14:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:14:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:14:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:14:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:14:56 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffff9e) 03:14:56 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00000000000000) 03:14:56 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x90f900) 03:14:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:14:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:14:56 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x13c000) 03:14:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:14:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:14:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:14:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:14:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:14:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:14:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffc3) 03:14:57 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000000000000) 03:14:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x90fc00) 03:14:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:14:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0) 03:14:57 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x13f000) 03:14:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0) 03:14:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:14:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:14:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:14:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:14:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000}, 0x0) 03:14:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:14:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffea) 03:14:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa0f800) 03:14:57 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f00000000000000) 03:14:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0) 03:14:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x142000) 03:14:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:14:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) 03:14:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:14:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0) 03:14:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:14:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0) 03:14:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:14:58 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffef) 03:14:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604000000000000}, 0x0) 03:14:58 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000000000000000) 03:14:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa0fb00) 03:14:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x145000) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0) 03:14:59 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfffffff0) 03:14:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100000000000000) 03:14:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa0fe00) 03:14:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x148000) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000}, 0x0) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:14:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:14:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}, 0x0) 03:15:00 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81ffffff00000000) 03:15:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb0f700) 03:15:00 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x14b000) 03:15:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfffffffe) 03:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000}, 0x0) 03:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff00000000}, 0x0) 03:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, 0x0) 03:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:15:01 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9b01000000000000) 03:15:01 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb0fa00) 03:15:01 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x14e000) 03:15:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:15:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:15:01 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000000000) 03:15:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:15:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:15:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:15:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:15:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:15:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:15:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9effffff00000000) 03:15:02 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb0fd00) 03:15:02 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x151000) 03:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:15:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:15:02 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30000000000000) 03:15:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:15:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:15:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:15:03 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc3ffffff00000000) 03:15:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc00000) 03:15:03 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x154000) 03:15:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:15:03 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x80030000000000) 03:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:15:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:15:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:15:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:15:03 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f000000000000) 03:15:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc0f600) 03:15:04 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x157000) 03:15:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:15:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000000000000) 03:15:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0) 03:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:15:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0) 03:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:15:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:15:04 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xeaffffff00000000) 03:15:04 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc0f900) 03:15:05 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x15a000) 03:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000}, 0x0) 03:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:15:05 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x200000000000000) 03:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0) 03:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) 03:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0) 03:15:05 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xefffffff00000000) 03:15:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc0fc00) 03:15:05 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x15d000) 03:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0) 03:15:05 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800000000000000) 03:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604000000000000}, 0x0) 03:15:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:15:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 03:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:15:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 03:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:15:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd0f800) 03:15:06 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x160000) 03:15:06 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffff00000000) 03:15:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0) 03:15:06 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00000000000000) 03:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:15:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0) 03:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:15:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000}, 0x0) 03:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:15:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000}, 0x0) 03:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:15:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd0fb00) 03:15:07 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x163000) 03:15:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:15:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:15:07 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000000000000) 03:15:07 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfeffffff00000000) 03:15:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:15:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:15:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}, 0x0) 03:15:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:15:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000}, 0x0) 03:15:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:15:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd0fe00) 03:15:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:15:08 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x166000) 03:15:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff00000000}, 0x0) 03:15:08 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1f00000000000000) 03:15:08 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffff00000000) 03:15:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, 0x0) 03:15:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:15:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:15:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:15:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:15:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe0f700) 03:15:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:15:09 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x169000) 03:15:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:15:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:15:09 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffffffffffff) 03:15:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000000000000000) 03:15:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:15:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:15:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:15:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:15:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:15:09 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe0fa00) 03:15:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:15:10 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x16c000) 03:15:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:15:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:15:10 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100000000000000) 03:15:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:15:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:15:10 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3d}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) r4 = socket(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x501000, 0x4) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000b00)=ANY=[@ANYBLOB="03007f0018352241db3e6080fbc15dd33a7c42e82047ee1989797ce02ac073b3eeceaf8a4f4d04c0cae34aedc022d61db23fb566ed91c571a5d2fe24baeb1c3151aae128393869c2f72eb1bb6b61f7405c14a431137ed0225224fbd1bdf218d767604e82e8fc55af5079c94de42727242a1e5c26b253a61731d3bb750f64060a8802004fbcfed362ebac8c12f2d7e2cbd2069db07959e54aef46d380fa4d114375c3111cb4"]) r7 = perf_event_open(&(0x7f0000000080)={0x7, 0x80, 0x7, 0x4, 0x8d, 0x9, 0x0, 0x3, 0x8e03a, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x11, 0x1, 0x0, 0x3, 0x6, 0x60000, 0x1f, 0x0, 0x7fff, 0x0, 0x401}, 0x0, 0xa, r0, 0x8) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r7, 0xc4009420, &(0x7f0000000640)={0x14, 0x0, {0x6eb, @struct={0xffff, 0x1}, 0x0, 0x1, 0x9, 0x6, 0x4925, 0x8, 0x22, @struct={0x8b29, 0x10001}, 0x1, 0x2, [0xffffffffffff9680, 0x6, 0x401, 0x3, 0x3, 0x7]}, {0x6, @usage=0x1000, r8, 0x9, 0x7, 0x1, 0x2, 0x0, 0x0, @usage=0x20, 0x5, 0xa8, [0x6, 0x2f, 0x6ca, 0x3, 0x0, 0x10000]}, {0x0, @struct={0x0, 0x6}, 0x0, 0x9, 0xfff, 0xfea, 0xffffffff, 0xfffffffffffff113, 0xe8, @usage=0x8, 0x7, 0x0, [0x84a, 0xa0, 0x80, 0xffffffffffffffff, 0x8, 0x4000074fa]}, {0x33, 0x3, 0x2}}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:15:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:15:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:15:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe0fd00) 03:15:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:15:11 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x16f000) 03:15:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:15:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:15:11 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81ffffff00000000) 03:15:11 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f0000001d00)=[{&(0x7f0000001c80)="0e4e0e2e5ea3b9f2632ae0ec94d23499c6ffd8eb5de7880f72ab5c5535b0481970ba7bda90a2e6d516f9fa35f598b649dcadda379f582230d9d091fdd1bce7b1fd7ba1616151637b5912d3ebe46ee5fce0af5c77fc336276c9b26f0b86f72699e0f9f29b74e09a4186272a313d8dc70fea5bdcb5fb8a3111fc7f9518a03b", 0x7e}], 0x1, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) recvmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@isdn, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/178, 0xb2}, {&(0x7f0000001300)=""/190, 0xbe}], 0x3, &(0x7f0000000100)=""/100, 0x64}, 0x27d0}, {{&(0x7f00000013c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001440)=""/112, 0x70}, {&(0x7f00000014c0)=""/168, 0xa8}, {&(0x7f0000001580)=""/123, 0x7b}], 0x3}, 0x9}, {{&(0x7f0000001600)=@caif, 0x80, &(0x7f0000001700)=[{&(0x7f0000001680)=""/126, 0x7e}], 0x1, &(0x7f0000001740)=""/204, 0xcc}, 0x36}, {{&(0x7f0000001840)=@x25, 0x80, &(0x7f0000001900)=[{&(0x7f00000018c0)=""/37, 0x25}], 0x1, &(0x7f0000001940)=""/116, 0x74}, 0x80000000}], 0x4, 0x10123, &(0x7f0000001ac0)={0x77359400}) splice(r0, 0x0, r4, 0x0, 0x3, 0x0) vmsplice(r3, &(0x7f0000001c40)=[{&(0x7f0000001b00)="fb2fd4a7c9f127fc5ff307c7697b6d6a8f21a20c6867215f07d51a5151e2b54b63ab129cc381dc00b1712bfb287fe78e0d75a97b518f1985abd4b490a6870c5b8fbbaee92195984cc198f232549d7778bc1c96f8b247280a4d41009cf3b42aca6b36c40df97fe168b5652d85facc7539d587c1813320f73fb59d6b53c34d767f941292f22ee6246725e9aae48ebad71de11c4113f51ee7dbc117f15a0c6e3fdf6f32cb21fd92fac3cd052fcf01cfc73971904a81cda5e9a77ccd4685f04fd5cdf3e3dd334d73d245a5c39c92ce12b7e927cfa8a725811450fb7f9a099386a8459bccb08a52a25ed445c5c08ca994be999dacdda2474e05", 0xf7}, {&(0x7f0000001c00)="5751e6a0cc51984312d903aa4e8b29df4648db1cd4aa53402d59", 0x1a}], 0x2, 0x9) 03:15:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:15:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:15:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:15:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:15:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:15:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00000) 03:15:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:15:12 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x172000) 03:15:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:15:12 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9effffff00000000) 03:15:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x0, 0x3}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0) 03:15:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0) 03:15:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0f600) 03:15:12 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x175000) 03:15:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000}, 0x0) 03:15:12 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc3ffffff00000000) 03:15:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xc3, 0x0, 0x4, 0x2, 0x76, 0x6, 0x3, 0x1, 0x31e, 0x40, 0x38, 0x2, 0x401, 0x38, 0x2, 0x657a, 0x6, 0xfffb}, [{0x6474e551, 0x8, 0xae, 0x96, 0x45f, 0x6, 0x7, 0x2}, {0x2, 0x7, 0x7f, 0x0, 0x9, 0x2, 0x4, 0x7}], "7382bb86dc607ccf83757e57a212d37d5fa4d8f961f85917604d6fc9e222d0e7f21d50bfcb9b42a50fbb75913f5c0dd3cd95239ea3ed5924bfc23284e6023c8bcd04b1a96083d700e2f97e2e1af4dea3d33341471c57559acbdae262efeac4689df58d63153c435e7352da40ed754024bf58c8"}, 0x123) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) 03:15:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0) 03:15:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0) 03:15:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0f900) 03:15:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:15:13 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x178000) 03:15:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604000000000000}, 0x0) 03:15:13 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe40f000000000000) 03:15:13 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) splice(r2, &(0x7f00000001c0)=0x8, r4, &(0x7f0000000240)=0x7, 0x4, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x4000011, 0xffffffffffffffff, 0x0) ftruncate(r6, 0x8979) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x14, 0x10, 0x4, 0x0, 0x4, 0xfe, 0x4, 0x1200}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) ftruncate(r7, 0x8979) write$selinux_attr(r7, &(0x7f0000000140)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0) 03:15:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:15:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0) 03:15:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:15:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0) 03:15:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:15:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0fc00) 03:15:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0) 03:15:14 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x17b000) 03:15:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:15:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000}, 0x0) 03:15:14 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xea01000000000000) 03:15:14 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x4, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ftruncate(r4, 0x8979) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000020301030000000000000000000000040900020000000002010000000800034000000000080001000400002a09000200000000030100000008000540000000040815ccc4cc6400034000000009080001000400001f080004400000001147e049155da9641b20d34e62dde88eaa5bffdb6de5c71b189e1cf47e32a92ae34ee54a8505c39a8e87a649b9091bee8c033b257492c2499d674b48c8912480e63ce42277581e092aaff1"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 03:15:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:15:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000}, 0x0) 03:15:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:15:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0) 03:15:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:15:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf6c000) 03:15:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0) 03:15:15 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x17e000) 03:15:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:15:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}, 0x0) 03:15:15 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xeaffffff00000000) 03:15:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000280)={0x3, 0x18, [0x1, 0x7, 0x4eb, 0xfd85], &(0x7f0000000240)=[0x0, 0x0, 0x0]}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x400) sendto(r0, &(0x7f0000000000)="b47ea1dfae46853a8496a318853c3291210347ffd5ca2d4091eda70c7e1dea3f2a1f462d4d26429cf985ffd39c3f72e946394e5a85fb1793a4e7b1de66", 0x3d, 0x73440d93da5a3669, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast1}, 0x3, 0x4, 0x2, 0x3}}, 0x80) 03:15:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:15:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000}, 0x0) 03:15:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:15:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff00000000}, 0x0) 03:15:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:15:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf6f000) 03:15:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000}, 0x0) 03:15:16 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x200e00) 03:15:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:15:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:15:16 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xefffffff00000000) 03:15:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:15:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x1}, 0x10) r4 = socket$inet(0x2, 0x5, 0x3ff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) write(r4, &(0x7f0000000080)="1c0000005e001f4fe8e48bff", 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r7 = dup(r0) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x1}) 03:15:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:15:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:15:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:15:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf72000) 03:15:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:15:17 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x201100) 03:15:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:15:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:15:17 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffff00000000) 03:15:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:15:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:15:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/219, 0xdb}, {&(0x7f0000000240)=""/197, 0xc5}], 0x2, 0x0, 0x67) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:15:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:15:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:15:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf75000) 03:15:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:15:18 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x201400) 03:15:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:15:18 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfeffffff00000000) 03:15:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:15:18 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ftruncate(r4, 0x8979) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x7d, "a683807958a2d13c85d4c0e709770dcf0397c9013b94b7714b0613881c03a7b8b97c7f3f7cca6f2c40da4f08e828cde8a343fa132efca81431b794b5c61823032d748fe1eed98bc0e66746103db8c092ff61697c1e51c3bcaa7cde1786b7aa7376548e1a2584af07a9e490da2607112a858e634464e719b54748c80df9"}, &(0x7f0000000000)=0xa1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:15:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:15:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:15:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf78000) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:15:18 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x201700) 03:15:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:15:18 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffff00000000) 03:15:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:15:18 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000a, 0x50, r1, 0x11284000) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:15:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:15:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf7b000) 03:15:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:15:19 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300000) 03:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:15:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:15:19 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffffffffffff) 03:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:15:19 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000022c0)="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") write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x2010, r4, 0x0) ftruncate(r4, 0x8979) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000240)={{0x0, 0x0, 0x80}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ftruncate(r0, 0x5) 03:15:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:15:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:15:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf7e000) 03:15:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:15:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300d00) 03:15:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:15:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:15:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x9, 0x4) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x78, 0x21, 0x8, 0x70bd29, 0x25dfdbfd, {0xa, 0x14, 0x14, 0xc4, 0x40, 0x0, 0x0, 0x2, 0x1000a}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x1f}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x1}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @FRA_SRC={0x14, 0x2, @local}, @FRA_SRC={0x14, 0x2, @loopback}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x4}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040894}, 0x801) 03:15:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:15:20 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 03:15:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:15:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:15:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:15:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:15:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf81000) 03:15:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:15:21 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x301000) 03:15:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:15:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:15:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x8979) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r7], 0x38}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x11, @loopback}]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'erspan0\x00', r7, 0x80, 0x10, 0xf5e5, 0x1, {{0x2e, 0x4, 0x1, 0x8, 0xb8, 0x66, 0x0, 0x5, 0x29, 0x0, @broadcast, @rand_addr=0x64010102, {[@ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x8b, [@remote, @loopback, @multicast1]}, @rr={0x7, 0x2b, 0x48, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2e}, @empty, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xf}, @initdev={0xac, 0x1e, 0x81, 0x0}, @broadcast, @empty, @local]}, @timestamp_addr={0x44, 0xc, 0xa2, 0x1, 0x8, [{@rand_addr=0x64010100, 0xfffffe36}]}, @noop, @lsrr={0x83, 0xb, 0x8d, [@broadcast, @loopback]}, @timestamp_addr={0x44, 0x3c, 0x2e, 0x1, 0x7, [{@broadcast, 0x80000000}, {@broadcast, 0xfffffff9}, {@rand_addr=0x4, 0xc3}, {@broadcast, 0x30000000}, {@multicast1, 0x3}, {@empty, 0x80000001}, {@multicast1, 0x1000}]}, @cipso={0x86, 0xf, 0x0, [{0x6, 0x9, "b71f60ff7455d7"}]}]}}}}}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:15:21 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xfffffffc}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:15:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:15:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x23, 0x1, 0x4000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xfffffe03, 0x83, 0x3f}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) 03:15:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:15:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:15:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf84000) 03:15:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:15:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x301300) 03:15:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:15:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8001, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x80000001}], 0x809, &(0x7f0000000240)={[{@prjquota={'prjquota', 0x3d, '^\xa9'}}, {@noflush_merge}, {@norecovery}, {@background_gc_off}, {@fsync_mode_strict}, {@lazytime}, {@alloc_mode_reuse}, {@grpquota={'grpquota', 0x3d, '&(\xc1$&+'}}, {@grpjquota={'grpjquota', 0x3d, '+(\'-'}}, {@quota}], [{@obj_type={'obj_type', 0x3d, '-}'}}]}) dup(r4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:15:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:15:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:15:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000005e00)=0x3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r6 = accept4$packet(r3, &(0x7f0000005f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005f40)=0x14, 0x80000) r7 = inotify_init1(0x80800) splice(r6, &(0x7f0000005f80)=0x5, r7, &(0x7f0000005fc0)=0x80000000, 0x100000001, 0x1) getdents64(r1, &(0x7f0000005e40)=""/162, 0xa2) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000005dc0)={&(0x7f0000005c00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005d80)={&(0x7f0000005c40)={0x13c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x400c850}, 0x240008d0) recvmmsg(r4, &(0x7f00000059c0)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/164, 0xa4}], 0x1}, 0xdab}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/135, 0x87}, {&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f00000013c0)=""/148, 0x94}, {&(0x7f0000001480)=""/158, 0x9e}], 0x6, &(0x7f00000015c0)=""/64, 0x40}, 0x2}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001600)=""/123, 0x7b}, {&(0x7f0000001680)=""/150, 0x96}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x3, &(0x7f0000002780)=""/220, 0xdc}, 0xf369}, {{&(0x7f0000002880)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002900)=""/62, 0x3e}, {&(0x7f0000002940)=""/135, 0x87}, {&(0x7f0000002a00)=""/227, 0xe3}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/202, 0xca}, {&(0x7f0000003c00)=""/120, 0x78}], 0x6, &(0x7f0000003d00)=""/148, 0x94}}, {{&(0x7f0000003dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000003e40)=""/147, 0x93}, {&(0x7f0000003f00)=""/64, 0x40}, {&(0x7f0000003f40)=""/4096, 0x1000}], 0x3, &(0x7f0000004f80)=""/204, 0xcc}, 0x3}, {{&(0x7f0000005080)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005100)=""/107, 0x6b}, {&(0x7f0000005180)=""/231, 0xe7}], 0x2, &(0x7f00000052c0)=""/83, 0x53}, 0x100}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000005340)=""/96, 0x60}, {&(0x7f00000053c0)=""/53, 0x35}], 0x2, &(0x7f0000005440)=""/236, 0xec}, 0xffffffff}, {{&(0x7f0000005540)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000005880)=[{&(0x7f00000055c0)=""/222, 0xde}, {&(0x7f00000056c0)=""/112, 0x70}, {&(0x7f0000005740)=""/116, 0x74}, {&(0x7f00000057c0)=""/173, 0xad}], 0x4, &(0x7f00000058c0)=""/239, 0xef}, 0x1}], 0x8, 0x2000, &(0x7f0000005bc0)={0x77359400}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:15:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf87000) 03:15:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:15:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x301600) 03:15:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:15:23 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:15:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:15:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:15:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:15:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:15:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) pread64(r4, &(0x7f00000001c0)=""/216, 0xd8, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1'}, 0x4) 03:15:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf8a000) 03:15:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:15:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:15:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x400f00) 03:15:24 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) vmsplice(r3, &(0x7f0000000640)=[{&(0x7f0000000080)="3175a9cb35bc01089ab7afef8c8d056667a540709662c9ee797a73d6f3618262fdc4fb9c00774d5eaf4b9bfd7cd4480b52ffeb7678fbec9327ebce8dfd4db488fcc4720bcf33b3de54c381de23d8558818e97249aaba045c80efe81c352d683c7a0d1123197499abc795a0632aedc762b3086b77e7a0730d3aafc8bd9624f95e33c5946ec66b664f65a6246b8508988e909774ee2b52e282eb294158c269d8180496981f58c720b9a41b348843f8a2f42984830005267ef46e560d2c9813f2c9cefd9e817903f5f7da1570af04410f5532b61bdfe281877f2a99bca498e3ca2bfac6dd91962cf4e9a571e72bb0b9e2dbf5e957", 0xf3}, {&(0x7f00000001c0)="2b35bfe57ef1d30fa326b5f3a66ab41420551da37c6b05990a17572e53cbd2cadc93d5e1ad98075bfece4e45c52e7f88c34ea1600d5df95987f3890e", 0x3c}, {&(0x7f0000000240)="ea983a9eb8cb0232a7a26acbf90c9b6641e8d637f4d1647d43685ad4f85fffd9ddd76ac002ed92d0d31683a075b9bf4fc943eaad3d8ed41412dad89ffa706d6b2e9ffebed0772e5174d59a2e39a6b105d099f7ffd981aa58420b2695ea101ee11d983ab78a35b6bf32371fa3914210a81e61c63af7bfa9fcf650dc4a43ebd487c5098910525625615d0dbc33295c70419b986427797151a74da9786762dcf0444917edb74fb0b7f8c76840f3ae5fc4dbbcfb7b6cbfd31bb2e166a50fb9d6058955164910e636f6ec52fe73391631f18989473371e17a349c069f5844d6293b4d2aa3af4a014260", 0xe7}, {&(0x7f0000000340)="2144030e0648114068885e1706044c6300a1f8e0b1cb3a9d1cc91e939fe3a3dee697315e93b031f0acab98be9cdbf95790082a688056aec087bbb4e5df72e43699cf7dc394bbdae671216ff1791fd6397d29e0e64f2118b7bc65201481359675d79c9b9770e5b88d4e4a5acdf4039980289a1aaf1eadf163c0e2cd667ef80dcb08ea08f6e05295fbecfd3868588e15bb500915daedcaad7be2b62313f4d66433caea5c6605482071d01fb1b6801329bfc1c59ea14311b5a9d213f0370775a0acdd3dfcd0a25baa987c93dcbb35c09056f8d7679c8b17bd3fe6a4ae1795848bf96b3ca8d82fcda90eba64446f7aee8f4728f8bd163617077e", 0xf8}, {&(0x7f0000000440)="0e12488ecf6d56e358a33e42227ec4bbb046a29a6b2ad860e2f188d0906b014502afe9ce775dc67e8a76ddbf23428db1494459c67ed3cfefa0b9cfdb67b0912a8992ac7e1f0c83ae951d947604de2a371fea787cfb8ec82349965f976ebb53ce08f9d51ea588c3ee0e66d8e567591d737d0ddabd8afee6d7437f5b7df22b", 0x7e}, {&(0x7f00000004c0)="009ca6044b22a7b6166095c89bb4b432e3c260679f004907cfbd29ffbcefebcb392ca4985bc6c2d52ab60d98282044f72707b13dd3c55bcad133e71f2fa197df07f5e9c4eefa6c50a614aaaca8ac949a904a81c642c74e1ab2c0f4e5", 0x5c}, {&(0x7f0000000540)="927b68f7b0f9891a7745aa798479dd6458148cd46843ae287c5ff4d6331f0dbb6ad0d7fc4c7b51552d58d2af6ca52ffbd0b560f20636d032d39cec5630d9cd7572a90e0ada5fd93725bdae834bfd2bd560b590507487169d8413ccf3083329c4a836965839b8ea01e02943170fd8910b5e26984bd764e3ade9e24838264fdf6c98a901719d4091d72a91a79ffff71a6ad40d45381f4681a4a0daa075013177b01260b1b9a32130456af3b14b299dc3c6b238f9f3360c768a270cc4211c834f9a93a5c7f8f9371dc4", 0xc8}], 0x7, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:15:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:15:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:15:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8, 0xe2, 0x5, 0xff, 0x0, 0x401, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x40, 0x4}, 0x28, 0x1ff, 0x0, 0x5, 0x6, 0x1f, 0xfff, 0x0, 0x6, 0x0, 0xfff}, 0x0, 0xb, r0, 0x1) 03:15:24 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf8d000) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:15:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:15:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:15:24 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz1', "bb0ca8bc83c8ff47ba6f840c22c387c25b675a3d5a195feeee34da3a09b4eee5b04a13ebdcaac7e770c542a1ea487c6fb0b1dc272c7cec3e7fe76f2789a6c23305bec0eb9360131f43a9f6d5f205b58afa528deb964678d0ce53a84dc5297f0e7ce58ebe508b4e7c7f941961e0b69364ae6ae661ada09548eab0cc3167be86b87d6a99ade8ba242e1530f64ec71c4f97924d5395222cd5d98c4903132aea5e8ccc3ebb6db5006747550358f7baa9ce69d9ad4ec128f0fabc28e3"}, 0xbe) r3 = socket(0x10, 0x3, 0x3) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x408200, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) splice(r4, &(0x7f00000001c0), r5, &(0x7f0000000380)=0x5, 0x1f, 0x6) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x2, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c000}, 0x11) write$binfmt_misc(r3, &(0x7f0000000240)={'syz0', "828095660346560dcf4433a0d52e4785d3c3b688aa323a6403b2c676c33c7bed6af0ab436be5418abbb030efcd51bddbae6d78983e96c6de8032750038f831c1cd9a57a01ea7b568b92d473b5028256ab6eb0a90b33a436d9c75a074c8b361380b013c1d19bedbbd96e6c40b1b7d99c3b88fe3c1f46b27308c7310"}, 0x7f) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x401500) 03:15:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:15:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28, 0x2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:15:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf90000) 03:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:15:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) [ 271.484787][ T22] audit: type=1400 audit(1631762125.011:16): avc: denied { relabelto } for pid=8161 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=41685 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:inetd_child_exec_t:s0 tclass=netlink_generic_socket permissive=1 03:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:15:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:15:25 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x7, 0xffffffffece903b9}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x500e00) 03:15:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:15:25 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = openat$incfs(r1, &(0x7f0000000000)='.pending_reads\x00', 0x2000, 0x163) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x110, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x7b}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "67880c56b27fdb7c6c2cd5c673c664c1123678f16d6bf29c"}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "75745f1489d4d6e28e16b592bd298ba54e2c91aea6b3d6ce"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:15:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf93000) 03:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:15:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:15:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:15:26 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="30747e47fdca5163a4000000690000012abd6000fbdbdf2595b059c5393a096cd2406aa7000000000000000000000100"], 0x30}, 0x1, 0x0, 0x0, 0x10004044}, 0x8810) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:26 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x501100) 03:15:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:15:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:15:26 executing program 1: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x1, 0x2}, &(0x7f0000000240)=[{}, {}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x4, 0xb08, 0x99f, 0xfffffffc, 0x1a, "97fe4927799a57a620112439f4ac9dd447e11e"}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:15:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf96000) 03:15:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:15:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:15:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:15:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:15:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:27 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x501400) 03:15:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:15:27 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) close(0xffffffffffffffff) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 03:15:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000640)='./file0\x00', 0x10) sendfile(0xffffffffffffffff, r4, &(0x7f0000000680)=0x7, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001800)=0x14) sendmsg$nl_route(r3, &(0x7f00000018c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1908210a}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)=@bridge_delvlan={0x24, 0x71, 0x2, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, r5}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x2}}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) r6 = socket(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000003c0)={0x3c, 0x11, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x20, 0x4, [0x80000001]}}, @generic={0x2, 0x4a, "a54833a91db2b7ef3fb0efa68c8474097e67fafbaad79a3547b6c85f85800e3210998c3d078a5101ab68b343938813f4506362009a5797b937a3b2a3dd2bf7338d960d2d01ad1a58122c"}, @enc_lim={0x4, 0x1, 0x6}, @pad1, @calipso={0x7, 0x28, {0x3, 0x8, 0x5, 0x5, [0x20, 0x7, 0x2, 0x6]}}]}, 0x98) splice(r0, &(0x7f0000000580)=0x8, r2, &(0x7f00000005c0)=0x7fff, 0xffffffffffffffff, 0x3) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r7 = syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000000, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="9bfd9b40ad43cd9deff4f2c8572c", 0xe, 0x8}, {&(0x7f0000000240)="e47a4dfb1811fb085f5b5636c731624daabf9a4f275e47d405f9ef736b61d8ec9dd62465efcb1c77e70cdd47cb41cbcfbb6edba4cb694187132ee8e5219bf585bcb6fb9d776a43f5ee5690d9faf084dd3ab8c4c19e5a79a0d890f7f104c200955d170f3b2fa53067f93eb142c84db155caad18f21c19e779e208c0b8cecb4a5c7c7db5c814568fc4f62f", 0x8a, 0x6}], 0x414, &(0x7f0000000300)={[{@nouser_xattr}, {@fault_injection={'fault_injection', 0x3d, 0x401}}, {@noacl}, {@noacl}, {@fault_injection={'fault_injection', 0x3d, 0xfffffffffffffff7}}, {@acl}, {@acl}], [{@appraise_type}, {@smackfstransmute={'smackfstransmute', 0x3d, '($'}}]}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0x5, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x1c}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x38}}, 0x800) openat(r7, &(0x7f0000000140)='./file0\x00', 0x200000, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf99000) 03:15:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 03:15:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) 03:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 03:15:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:15:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x501700) 03:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:15:28 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) sendmsg$AUDIT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x1, 0x0, 0xffffffffffffffff, 0x1ff, 0x3ff, 0x5, 0x9, 0x0, 0x3}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 03:15:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2a, 0x3, 0x140003ff) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "728159161bc97e3d73eeb3faf9fab938e0e4aed28a22318e2a46f7f259ed99052773e474b4bd8742607149c96203d2d367e198c3a59728e39506d13b975e7fe30791fb653c4331041d3911d6404699dc97ae71009a58bb4fc5cde6ac9a8524b970c409f8a1687eda85e639e26c34efbbdc8296884d605297e6335af2a3e695ae73c25fadd3202dbbbd7412969b3664ac47ded80c9c3f571a5b46e6dfef11243dd6063cd2e310b5f6b8f3a85280d83561abce55ebadbf2f9363a2232c689cb2176c4125966b67c302c176a330f090357cc915d3db87fd604b79a814126687f767ea5a62aecd5b99d1f6"}, 0xed) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ppoll(&(0x7f0000000000)=[{r4, 0x530}, {r3, 0x10}], 0x2, &(0x7f0000000080), &(0x7f00000000c0)={[0x7]}, 0x8) 03:15:28 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf9c000) 03:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:15:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 03:15:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:15:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) 03:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:15:29 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x600d00) 03:15:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:15:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:15:29 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) write(r6, &(0x7f0000000240)="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", 0x9) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x21000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8979) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r4, r5, 0x4}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf9f000) 03:15:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 03:15:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:15:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, 0x0) 03:15:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:15:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0) 03:15:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:15:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x601000) 03:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) 03:15:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:15:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 03:15:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfa2000) 03:15:30 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) vmsplice(r3, &(0x7f0000000800)=[{&(0x7f0000000080)="f58afff7d8e437d50377e4da015dd5ca7fbcc18ccc9f7d829da6bd193fd45aed37136bff6573b707bd6f34bb61ddcec51a38783110d759c92cddda1daa220d950f35cc2aef6fa07deb2ca121e16cc53cf41360cbbbca4dbb90c3d6fc1680c2e91a735c17a4515124e5d29642bee4c80de34af65728c251e258ed8ddbb851022a27ab8cd443a53912d092316d340b4d119d8e33f2e98cf0e57c08d8d6a068f95ce9c142dfbb5770be3ac69dc6492ba6bb5dce976b32ab0df1515ed5ef569a919797eec90100d1", 0xc6}, {&(0x7f0000000240)="36ffd7e266b9952d757a26d582933676a6dd009954df20979fc6edc9a34cc0bf588f647223d9bb641ab8aeb7005ebce9ed3c518459f5e8db110cc5549955b1d05001e041078e5797df8c19dfb03337d6f72d6d7fbe1242318c2f4ed22ef2aa6ace139311f5fd8c73439c80d442b9bbe561a6138a710f62714e8175f8613d0f910bd8c3e28c3550e171c832b6b38b8fea8d6bdac76fb0225c77beb1949f7e9a9730f37b3b2647c95ab81497c24e11645b97844cd2c3189b4c8cb659795e1f1c8658d0ee713471b7767a4e7c93ecd85cb92962aa9c7f2c0d738c0c05b9f2423cc9d6ffe4464f4e409534c7319458ae3efb36", 0xf1}, {&(0x7f0000000340)="56cd92fb0933a9d0d6ee4111f1bd3a5addcc49d673fa6f0eeecfb4e359278fcf8f72d6eb7e93f577abf6587e04e854b3b38d6b04be21761ca89b7bd548676ad306bc793f69d28d76dac47af1b9c0af7e52a85f374f84806401e1e1a23f", 0x5d}, {&(0x7f00000003c0)="55785c080ed772abbeeb4f6dae5aa0cb83692c740e18bc33caab23076a9c126aa19ddfde58a22717770dffc1b77996e59d69bab52e6d5beeea6cf8d0b115b84add522adbe169a017ed888e07ce686c379d3930de1d048b5112221b415549335095137fdcc6b7790a7955ced48f52e629a18832d4c5bec731d3284cf960757b107fc980ed43a43dec346ac4885b4b431661bc2121d357c7cf07add2ff9fd21664083868b4f14c6c82e57d94109179fb072564b1ddf2605c6b22b8472f9fcd768c", 0xc0}, {&(0x7f0000000480)="f562473e154700a04614c65b9b1ca00f651e717d826790736056db88bcac0f762c479ddcce8d66d641720eb09579c21a48d7d4043984cc16d8c6a8174a0fea404e0151845165d2d317a21752ca7aeba5d28335adf53ff561f64aaff3f4aaa400cb3afbe2607f8a6a7c97ce0f35435c01fa970659287533f6ecfe08feefdb8544ccc1f4c1f5449c3d49d29257bfd835ea0968fa49514a245f85343be72b4ae06abc0e6cd7ba43bc8cea54e85a284d2187c379468cbbc4353a307aa3dc573903f981553ab6286ee3b957d124580845d0abf2b6765af077c45452f43513b2c7841898df85eb674da24402f21b0e3cacd19321c8880f", 0xf4}, {&(0x7f0000000580)="d92b95de4bbe1fc1b13e944cdabb8b3e3f9fff8d3faafd147e6f43dfdb2aeea3bacaa9be63dbc829139c71232b6fc4a45949603a21d80aeda5abf47832357ccb610d7e956c06630bbe24", 0x4a}, {&(0x7f0000000600)="db28c5de07960103f51759c0b3487160722119b52c3e31e6e13c50d6246679ac58ec977366de9e62a78215a8bfecb1188afbfb60b3e301a116f2bd9c6bcd247d34ecef25afadae8650983abd94504158c3d7263e7db93653ad38353ef8e1daa5073d9a910de0d5076b95765479d5ca9fa16567c4f6866752fbc62d00df65a15d03c9c3f6f1aa11887ac1f3b928eeb129a09567b46b6d896e365b6fab8c5b578d487806cb22", 0xa5}, {&(0x7f00000006c0)="b0ebf863369c6bd6fd8969e39a4c256ba3502cae59d94193890f621e687e7b08ed47529576fc5b7dade4d737a0157b9dbe747d02c11381cb0f94b22c1515ecd5c597e94be7f339f2321c97a3f91c779f2a1073a296f860fa17b310dcf386799c926b14e9b084d8ecc8936ff47d", 0x6d}, {&(0x7f0000000740)="60fd0c4e22fb8686a773c260c9f39acd03824cb6f596e3fb14e85ff8ca41675b0fb7f942f05cc97fa5f0d23dd2c194971bd80d057340d25e010103c8ec58c5f8963ad889bee6d493be95ab3de0940c00cd99de08c12e8ecfe4fc9f90dcbcd4cab10f96428f74b72b1f2bd0e45bc5969d9657c72897e6bfc9d337c0b0f5faa800630006bf7a1cb0a66e3cd3b086", 0x8d}], 0x9, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYBLOB="774e100edd74d814a1bdca83a18cc11da947511ed512d8c32ea5f490c80e2621f6", @ANYBLOB="89b886357deddf43bd78034c838cf4d52bef8ef720bb81", @ANYRES64, @ANYRESHEX=r8], 0xfffffc7b) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x10040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x1032, r9, 0x0) 03:15:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x2) 03:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x0) 03:15:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3) 03:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0) 03:15:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x601300) 03:15:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4) 03:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0) 03:15:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x5) 03:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0) 03:15:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfa5000) 03:15:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6) 03:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x604}, 0x0) 03:15:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) vmsplice(r2, &(0x7f0000000700)=[{&(0x7f0000000080)="56b571a374251aba16533883a64eb9c5d7ef289f65fd57be4a92990b5ad341f141d3ebb1b284ec909d2e09c46d84e28e1f70b9376e7143d3e805204a289f9d49b0822b6cdfa040d5619995142ab34bfba3956a1f071a8d618c3b71d2d137bc541c527dfc5e937706d30ef40a14b78b757b7b9201d6b1754b2e8c09875675952c96e82718c253c0b842a95904634066fd5d", 0x91}, {&(0x7f0000000240)="8efffb7152dfbb682e9bfa27963281f4e5ad86c6df0b5fed5bba10f0fb8cd12f4647b4d74ad77c127bee3d1e6f026e3adbe6bb7c70056f7b1f7c4cc7b8552e408d41271a8b83c75d67ac9053f333f5bc63f4b6c35c6f5ea380f9999ebd9a10bc75737e947b516abc", 0x68}, {&(0x7f00000002c0)="7da93e5aee2cace672fee56dd5650e222ee5cf8a3c42158b817f0cda9fd5a214e7c6b755c9fd68c61bb43b3daa93d59535aa69c29cda53195345099b9233a3df513aabcb10c4b7ea499e0bc082b7d98a95ace61f9643dd2aa9b8fce5bb80ce0477aafd6eacb2902af080f5b9eddabf7f0ee9924fd8790c774e3e732470a7d32c08", 0x81}, {&(0x7f0000000380)="13cde546287743a1f65d1c0c7f787ddc600bf470585b3cc6d0a38d50da9ff39d9763a6b20b4d45653504c1060e1046b659e0ae41f5bb5de06b7bbcb71c3e1d8758b6edbb763813cb16e07e7089d465995236efcf1b753a47d7d72f344509a8b1f8bf3332f9575e455cf482849e596773c71a65f5b98c48c8239b173471277c80e54f330929d25ce676bd1e0b5f866b", 0x8f}, {&(0x7f0000000440)="11a98502dba2429f171eb8717444426762415b66dbd2703c6cfadc0f5d9d1493d1a086cba935e6abf6d59bf525857243498fed04cb0760db7b0f24ca4d326fb99c24c2d69e6a630f6f6ae14a1e8993bc5d9840fcf17f8c0a3994dc66d29dd3aa0a4e7483190114c01cb0c0e2d543015c669d157c473791f48a624b783174fe8510b92e2d988eca95fb65bc02a3eabb014ccad2f2f150f184ef89f46f0a13a4b2f0083f47be18376dc01522618d4315ed58b51404b067f52306313297d01f", 0xbe}, {&(0x7f0000000000)="39e903419b228c75ab0672fb7e5ba6f7a812c4ce3fab173d2c91ea411140f7bba484d813c674f7eea91ad0", 0x2b}, {&(0x7f0000000500)="74a12cd5c4eb3624ddac0730fef8acc72c040a53014f6f6165fa3d7b62f5a547d07a8d198b7257c1beebded60ea0b5d1838e7ccddf2e38391cccc0ee10041a01094a94fcf6294db6e04495933605e1fae6c2de0b3e6e8859d2", 0x59}, {&(0x7f0000000580)="63253b5e1ba00e23a84373d072329e50b0d55acca947df174dd690552f1f205a93bc9b9a3c712503b0c0c494ea56515a29a4711e5576b9e21f18da6a35d3dc9cf7444138b56f5a583aee1b45a3209012a321392e992bf582ced8add0bf886633f1deb6c535dce1883401acf2f6eccfffb5b066bd2264a6f38728200fc84f0fa96f26e3ec435054b12ca438f93e98f523844e5c8950164f044e8a9fe2386818cc8587d874e7aac7f2ca3e48cb35fdfdb96187343c07b596e732", 0xb9}, {&(0x7f0000000640)="e095c8464d855163b5e87a4366cd664fe0d58311e0fb47dc37a0950354d34a2ef1f231e87fc0987505b688d42b258a2cbba06a195583cc3566fe032045be4ce9ce15b6bc0fb7ea302defebb16824e54578ddbc7f24d00ef96fc42511fe4a8512e790eb0fc5f517c22eeaa345f22047cdc129fc2fb830d02f6cddf8f0ade5a7708bbff1467faf17b567e564bead2778b6e544f8a7e929b3fbd4d93230f7a4522ab50e01db312db5f58b316cf2744d64b80a54", 0xb2}, {&(0x7f0000000140)="8fb260d083", 0x5}], 0xa, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:31 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000001480)={'team_slave_1\x00', {0x2, 0x0, @local}}) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) writev(r4, &(0x7f0000001400)=[{&(0x7f0000000080)="d2c6264d53265728e49580ffcb7c26b5585e446e2a79f3b1b7bf579442d9470a71353035302984d844503025a18f860f0aa9a22235f46416a2ae98916d8b4d69e6524078a646ed66340c82d8cf0d97bd9a3316384dfc0c4ec9dabc1d2d77c2d19420c9894cc23e2198ebe472f1b9283e021a9f471c357b4bde266d859ff981ea044196f6b31206583812172d4562e8fc1166d06b96b0ae7e04ad2167cfa7f34b9b433a23724ca176a29e4f3592faf397f177a6fd6d26ebe2b795c9404cdc63f1627c106c579840a89c8f556beb6b", 0xce}, {&(0x7f00000001c0)="95", 0x1}, {&(0x7f0000000240)="8386674d4e41021e3d25534ba900a7021b9ab9c90b41ee94347af06a94185945e5d4b630272494e7624f469c148564b9c81298476ddecfbcaf1d1b0dc9f29709a9da8f2a39ee69aa64434a4ea99f6acb7ca38d820d8e992c0d743584d535fc6d4da76110d4fef8849557c719305fb27e27cecd31f611ec6d8adfc2333dd90925a980917cc6e8efe46f552a595d7c77a2dce171edf555e89c549ef4cc11f137486a02c7715ae06afda631e006a8ea6212888eeb66237b62311578dc9ba05a00efe58aa099f641a9169d00617725d523b54df53f3bf51efdb24ae22f80cb0ca1e1c076365e75098d7facfb0535b0", 0xed}, {&(0x7f0000000340)="1c8d31f7b9c9114cee779411c1bcd4ac6a9bcf9c46309a442c4b08f568b69c6e6a5ca031ff07cfbe5c366a0e946b89502b1d7b7dec257d9501f292465c715f8c897256cefbda9d03fa4708ccad087ab4b4a5654709bf268349b43e340c00de05d57e82383088484ebea53c434217b54d5b18060e59228e1e2aa52fbc90763858578e82c2891eec3418aebe5f3258fd70ac99b955f59f9c", 0x97}, {&(0x7f0000000400)="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", 0x1000}], 0x5) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x7) 03:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 03:15:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x601600) 03:15:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x8) 03:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) 03:15:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x9) 03:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 03:15:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfa8000) 03:15:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x10) 03:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x0) 03:15:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x6, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:31 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000e, 0x4000010, r2, 0x534b5000) 03:15:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x18) 03:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0) 03:15:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x63) 03:15:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x700f00) 03:15:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 03:15:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x204) 03:15:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}, 0x0) 03:15:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfab000) 03:15:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x300) 03:15:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}, 0x0) 03:15:32 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) fstatfs(r3, &(0x7f0000000240)=""/4096) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3e8) 03:15:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 03:15:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x402) 03:15:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) 03:15:33 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x701500) 03:15:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x406) 03:15:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x500) 03:15:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfae000) 03:15:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0) 03:15:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x600) 03:15:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_SEND(r4, 0x40489426, &(0x7f0000000240)={{r5}, 0x2, &(0x7f0000000100)=[0x4, 0x4], 0xa0, 0x3, [0x2, 0xf200000000000000, 0x1, 0x100000001]}) io_uring_setup(0x52d9, &(0x7f0000000080)={0x0, 0x986e, 0x4, 0x2, 0x274, 0x0, r1}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) personality(0x2bc51a57c67d7978) io_setup(0x3, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x604) 03:15:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000}, 0x0) 03:15:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x700) 03:15:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0) 03:15:34 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800300) 03:15:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x900) 03:15:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:15:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfb1000) 03:15:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1800) 03:15:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0) 03:15:34 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x1, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1f00) 03:15:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0) 03:15:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000080)={{0x2, 0x4e24, @empty}, {0x6, @multicast}, 0xc, {0x2, 0x4e20, @private=0xa010100}, 'veth1_to_team\x00'}) r4 = eventfd(0x3) dup(r4) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x0, 0x2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3f00) 03:15:35 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x800e00) 03:15:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040000}, 0x0) 03:15:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4000) 03:15:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfb4000) 03:15:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 03:15:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6300) 03:15:35 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x102) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000ca514800afd9d6f3f1f0dc7c30cf22e8165d50000000000000000000", @ANYRES16=r5, @ANYBLOB="01000000000000000000090000002c0004801400078008000178487c298ae3bae6e9a1a7e228438257dd484f5800000000001300010062726f61a78f70a79559666265a0428b4768a36eaa81ccffaf47f4f13c4ac92c56a0b087cc76ef70953bd60bd43517d7e185823bb8a85d2846798e408a31532974084b58085f5179dc08e934965cf0c936f0c6abc5a2a0a79ba7125559535175fc7260c69af73d41f9ae6c6d313e9a0fef914ef30907bb1ad57db4353ed8ac6e4dae99bd437ff58567a0762a310dd4fb"], 0x40}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000340)={0x14, r7, 0x1}, 0x14}}, 0x0) splice(r6, 0x0, r4, 0x0, 0x4ffe6, 0xc) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r9, 0x1, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xffffffffffffff7c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$BTRFS_IOC_RESIZE(r6, 0x50009403, &(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYBLOB="000040000300b6d96d28a14e0ba752d78b2fdebcfc3fc4dfa359d3d93fab55e063a9ef910cb3fef72674c6db226f2620e431706efc458a05c53bac7e7d1d856d3dd81f8c5f4fae446da5fdfec0dd04c48c0d46acba36e245c8162d4497340dda06dd4bfe4eac04bd3966d2fe62914f5445dc0d962f498d5d75ad29a2ce76e6f2b9bd2e3755eb470253fc0f83dc38ae68b046e6010c88d2"]) 03:15:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xe803) 03:15:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r3, &(0x7f0000000080)="c5779b32c8dfda507cb6862dd6ff2868809d25d829594bb31242ad54de47d8e2b9c3b4750804a4a62e98a6dac088faf751db6f45d70a9b3e001000000000000071eaf4b8b77614e916a6657a5cee1bb790d6c425caeb8a7b87c90f4511481215bc5ea371bf4de09a3ee80a951bca3a856cea9358acd4315004daaa884fcb70053c9ef61e1aec1e318e884e", 0x56) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0) 03:15:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x100000) 03:15:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0) [ 281.937971][ T8649] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 03:15:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1000000) 03:15:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x801400) 03:15:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0) 03:15:36 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfb7000) 03:15:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x2000000) 03:15:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, 0x0) 03:15:36 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r4, 0xc0109428, &(0x7f0000000000)={0x1, 0x9f0a}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x2040000) 03:15:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, 0x0) 03:15:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3000000) 03:15:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0) 03:15:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4000000) 03:15:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0) 03:15:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x801700) 03:15:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) ftruncate(r6, 0x8979) r7 = socket$pptp(0x18, 0x1, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r7) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xd38, r8, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x1f}}}}, [@NL80211_ATTR_TID_CONFIG={0x84, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xf55}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x828, 0x11d, 0x0, 0x1, [{0x5fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b0, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x81, 0x4, 0x1, 0x101, 0x5, 0x20, 0xfffb]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {0x5, 0x6}, {0x1, 0x8}, {0x0, 0x7}, {0x0, 0x4}, {0x1, 0x6}, {0x5, 0x4}, {0x1, 0x1}, {0x4, 0x2}, {0x6, 0x1}, {0x1, 0x3}, {0x0, 0x5}, {0x6, 0x2}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0x7}, {0x0, 0x1}, {0x3, 0x4}, {0x3, 0x9}, {0x3, 0x4}, {0x0, 0x2}, {0x5, 0x6}, {0x0, 0x3}, {0x3, 0x1}, {0x1, 0x7}, {0x4, 0x6}, {0x0, 0x9}, {0x1, 0x5}, {0x0, 0x8}, {0x1, 0x2}, {0x4, 0x5}, {0x2, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x5, 0x8}, {0x4, 0x4}, {0x3, 0x7}, {0x6, 0x6}, {0x6, 0x3}, {0x6, 0x4}, {0x5, 0x6}, {0x7, 0x3}, {0x6, 0x3}, {0x6, 0x7}, {0x0, 0x9}, {0x3, 0x6}, {0x6, 0x4}, {0x2, 0x2}, {0x1, 0xa}, {0x3, 0x1}, {0x1}, {0x1, 0x9}, {0x1, 0x4}, {0x1, 0x6}, {0x5, 0x6}, {0x0, 0x7}, {0x6, 0x5}, {0x5, 0x9}, {0x1, 0x8}, {0x7, 0x3}, {0x3, 0x5}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x8}, {0x7, 0x7}, {0x2, 0x6}, {0x1, 0x6}, {0x7, 0x7}, {0x2, 0x6}, {0x4, 0x7}, {0x6, 0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0xa}, {0x7, 0x7}, {0x5, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x36, 0x18, 0x4, 0x16, 0x6c, 0x2, 0x6, 0x9, 0x74649d96cac97197, 0x24, 0x6c, 0x9, 0x1b, 0x24, 0x30, 0x4, 0xe, 0x48, 0x6c, 0x9, 0x9, 0x5c0c4f4a786518b0, 0x6, 0x2]}]}, @NL80211_BAND_2GHZ={0xa4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{0x0, 0x7}, {0x1, 0x4}, {0x2, 0x5}, {0x5, 0x9}, {0x4, 0x6}, {0x0, 0x3}, {0x2, 0x7}, {0x1, 0x6}, {0x1, 0x5}, {0x4, 0x3}, {0x3, 0x7}, {0x1}, {0x3, 0x2}, {0x5, 0x4}, {0x4, 0x2}, {0x7, 0x8}, {0x0, 0x7}, {0x7, 0x9}, {0x0, 0x6}, {0x1, 0x4}, {0x5, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x1, 0x5}, {0x3, 0x2}, {0x7, 0x4}, {0x7, 0x5}, {0x6, 0x2}, {0x7, 0x8}, {0x2, 0x9}, {0x0, 0x8}, {0x1, 0x9}, {0x6, 0x6}, {0x3, 0x8}, {0x2, 0x7}, {0x4, 0x3}, {0x2, 0x7}, {0x6, 0x2}, {0x2, 0x4}, {0x3, 0xf}, {0x1, 0x1}, {0x0, 0x6}, {0x3}, {0x4, 0x6}, {0x2, 0x9}, {0x4, 0x8}, {0x1, 0x2}, {0x6, 0x4}, {0x7, 0x8}, {0x0, 0x1}, {0x2, 0x9}, {0x7, 0x4}, {0x6, 0x1}, {0x3, 0x6}, {0x3, 0x6}, {0x1, 0x6}, {0x0, 0xa}, {0x1, 0x4}, {}, {0x0, 0x3}, {0x1, 0x6}, {0x5, 0xa}, {0x0, 0x2}, {0x1, 0x1}, {0x6, 0x2}, {0x5, 0x6}, {0x3, 0x9}, {0x4, 0x9}, {0x6, 0x8}, {0x3, 0x2}, {0x2, 0x4}, {0x1, 0x6}, {0x4, 0x7}, {0x6, 0x8}, {0x1, 0x7}, {0x6, 0xa}, {0x1, 0x9}, {0x0, 0x1}, {0x2, 0x9}, {0x1, 0x8}, {0x0, 0x3}, {0x1, 0x8}, {0x7, 0x1}, {0x6, 0x5}, {0x2, 0x8}, {0x2, 0x3}, {0x5, 0xa}, {0x0, 0xa}, {0x4}, {0x1, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x3, 0x16, 0x30, 0x18, 0x24, 0x3, 0x6, 0x48, 0x1b, 0x24, 0x6, 0x5, 0xb, 0x16, 0x16, 0x48, 0x1, 0x16, 0x12, 0x16, 0xb, 0x1b, 0x2, 0x16, 0x24, 0x16, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x5, 0x80, 0x3, 0x7fff, 0x2, 0xe12, 0x6]}}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x7, 0x3, 0x0, 0x3, 0x0, 0x6]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x4}, {0x4, 0xa}, {0x1, 0x7}, {0x2, 0x1}, {0x7}, {0x3, 0x7}, {0x6, 0x3}, {0x7, 0x5}, {0x0, 0x9}, {}, {0x7, 0x8}, {0x4}, {0x4, 0x8}, {0x7, 0x1}, {0x2, 0x1}, {0x3, 0x2}, {0x6, 0x3}, {0x1, 0x6}, {0x3, 0x7}, {0x1, 0x4}, {0x6, 0x9}, {0x0, 0x6}, {0x4, 0x9}, {0x3, 0x5}, {0x6, 0x9}, {0x0, 0x1}, {0x6, 0x3}, {0x1, 0x3}, {}, {0x7, 0xa}, {0x0, 0xa}, {0x4, 0x5}, {0x6, 0x2}, {0x1, 0x8}, {0x2, 0xa}, {0x7, 0x4}, {0x7, 0x1}, {0x1, 0x5}, {0x7, 0x2}, {0x0, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x6, 0x7}, {0x4, 0x9}, {0x2, 0x1}, {0x5, 0x4}, {0x6, 0xa}, {0x7, 0x7}, {0x7, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x9, 0xd88b, 0x37, 0x9, 0xdec, 0xffc0]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x438, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x4, 0xa}, {0x5, 0x8}, {0x4, 0x1}, {0x1, 0x7}, {0x5, 0x5}, {0x4, 0x3}, {0x5, 0x4}, {0x6, 0x6}, {0x2, 0x9}, {0x4, 0x1}, {0x1, 0x6}, {0x6, 0x1}, {0x1, 0x6}, {0x2, 0x6}, {0x7, 0x2}, {0x4, 0xa}, {0x4, 0x5}, {0x4, 0x5}, {0x6, 0x2}, {0x2, 0x8}, {0x6, 0x1}, {0x1, 0xa}, {0x5, 0x5}, {0x0, 0x7}, {0x2, 0x3}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x9}, {0x5, 0x9}, {0x1, 0x5}, {0x6, 0x2}, {0x2, 0x7}, {0x6, 0x9}, {0x3, 0x3}, {0x0, 0x1}, {0x5, 0x6}, {0x0, 0x3}, {0x0, 0x2}, {0x3, 0x7}, {0x6, 0x5}, {0x7, 0x6}, {0x7, 0x4}, {0x5, 0x8}, {0x2, 0x6}, {0x1, 0x9}, {0x0, 0x1}, {0x1, 0x2}, {0x3, 0x5}, {0x7, 0x5}, {0x1, 0x6}, {0x5, 0x9}, {0x0, 0xa}, {0x0, 0x9}, {0x6, 0x7}, {0x0, 0x3}, {0x7, 0xa}]}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1ff, 0x120, 0x85e, 0x8, 0xa51, 0x7f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5, 0x1, 0x3, 0x9, 0x4, 0x200, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2e5e, 0x3, 0x5, 0x80, 0x8, 0x0, 0x12, 0xdc7]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x6, 0x7}, {0x2}, {0x0, 0x1}, {0x6, 0x1}, {0x2, 0x5}, {0x1, 0xa}, {0x7, 0x5}, {0x2, 0x1}, {0x1, 0x2}, {0x7, 0xa}, {0x1, 0xa}, {0x7, 0xa}, {0x0, 0x9}, {0x3, 0x4}, {0x2, 0x6}, {0x3, 0x7}, {0x2, 0x2}, {0x0, 0x4}, {0x2, 0x9}, {0x0, 0x5}, {0x4, 0x5}, {0x3, 0x1}, {0x1, 0x5}, {0x3, 0x8}]}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x4, 0x6}, {0x7}, {}, {0x3, 0x9}, {0x0, 0x9}, {0x1, 0x4}, {0x3, 0x2}, {0x4, 0x1}, {0x2, 0x4}, {0x6, 0x5}, {0x0, 0x5}, {0x3, 0x5}, {0x3, 0x9}, {0x1, 0xa}, {0x7, 0x4}, {0x5, 0xa}, {0x2, 0x3}, {0x6, 0x2}, {0x5, 0x7}, {0x2, 0x1}, {0x1, 0x9}, {0x1, 0x6}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x7}, {0x6, 0x7}, {0x6, 0x8}, {0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x6, 0x400, 0xfff, 0xfff, 0x0, 0x0, 0x2]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x1, 0x3}, {0x5, 0x2}, {0x7, 0x4}, {0x6, 0x7}, {0x4}, {0x4, 0x4}, {0x3, 0x6}, {0x1, 0x3}, {0x7, 0x2}, {0x1, 0x3}, {0x2, 0x2}, {0x2, 0x8}, {0x0, 0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x9}, {0x2, 0xa}, {0x3, 0x8}, {}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x6}, {0x6, 0x5}, {0x1, 0x8}, {0x7, 0x6}, {0x0, 0x4}, {0x2, 0x4}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x9}, {0x7, 0x3}, {0x7, 0xa}, {0x3, 0x7}, {0x6, 0x3}, {0x6, 0x1}, {0x7, 0x6}, {0x0, 0x5}, {0x2, 0x9}, {0x2, 0x9}, {0x3, 0x3}, {0x7, 0x5}, {0x1, 0x8}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x2}, {0x2, 0x6}, {0x4, 0xa}, {0x4}, {0x5, 0x7}, {0x3, 0x2}, {0x0, 0xa}, {0x2, 0xa}, {0x7}, {0x1, 0x5}, {0x4, 0x9}, {0x0, 0x5}, {0x3, 0x2}, {0x7, 0x4}, {0x7}, {0x2, 0x5}, {0x0, 0x5}, {0x6, 0x5}, {0x6, 0x6}, {0x1, 0x2}, {0x1, 0xa}, {0x2, 0x2}, {0x2}, {0x2, 0x3}, {0x1, 0x5}, {0x3, 0xa}, {0x1, 0x5}, {0x6, 0x3}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0xffff, 0x1, 0x20, 0x8000, 0x5, 0x8]}}]}, @NL80211_BAND_2GHZ={0xfc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x9, 0x200, 0x9, 0x0, 0x8, 0xfff, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x8, 0x1, 0xfbff, 0x7, 0x81, 0xfeff, 0x240]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x401, 0x4c, 0x0, 0x8dfd, 0x80, 0x8, 0x3e6e]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x0, 0x8, 0x4, 0x1ff, 0x5, 0x401, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xffd5, 0x1000, 0x7, 0x8001, 0x7, 0x63a, 0x100]}}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x4, 0x4}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x5, 0xa}, {0x2, 0x8}, {0x1, 0x5}, {0x6}, {0x5, 0x4}, {0x0, 0x6}, {0x5, 0x4}, {0x5, 0x9}, {0x6, 0x1}, {0x7, 0x2}, {0x0, 0xa}, {0x3, 0x5}, {0x2, 0x4}, {0x2, 0x4}, {0x1, 0x6}, {0x6, 0x3}, {0x3, 0x7}, {0x1, 0x9}, {0x0, 0x4}, {0x4, 0x9}, {0x0, 0x7}, {0x2, 0x4}, {0x0, 0x6}, {}, {0x4, 0x8}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x4}, {0x5, 0x4}, {0x0, 0x3}, {0x3, 0x5}, {0x7}, {0x5, 0x6}, {}, {0x2, 0x5}, {0x5}, {0x1, 0x2}, {0x2, 0x7}, {}, {0x7}, {0x6, 0xa}, {0x4, 0x3}, {0x1, 0x2}, {0x7, 0x4}, {0x4, 0x2}, {0x3, 0x1}, {0x7, 0x3}, {0x1, 0x1}, {0x4, 0x9}, {0x4, 0x7}, {0x6, 0x6}, {0x2, 0x4}, {0x2, 0x1}, {0x5, 0xa}, {0x4, 0x1}, {0x0, 0x6}, {0x1, 0x2}, {0x6, 0x1}, {0x1, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x18, 0x31, 0xc, 0x9, 0x2, 0x12, 0xc, 0x2, 0x9, 0x60, 0x6c, 0x1, 0x2, 0x71, 0xc, 0x18, 0x2, 0x36, 0x12, 0x2, 0x0, 0x30]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x3, 0x4}, {0x2, 0x3}, {0x2, 0x7}, {0x2, 0x3}, {0x6, 0x5}, {0x0, 0x2}, {0x0, 0x9}, {0x2, 0x9}, {0x6, 0x4}, {0x0, 0x7}, {0x2, 0x6}, {0x4, 0x7}, {0x4, 0x6}, {0x5}, {0x7, 0x5}, {0x5, 0x3}, {0x7, 0x9}, {0x1, 0xa}, {0x4, 0x4}, {0x6, 0x7}, {0x5, 0x5}, {0x1, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7, 0x7, 0x6, 0x78f, 0x0, 0x400, 0x8c]}}]}, @NL80211_BAND_5GHZ={0x104, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x3, 0x6}, {0x7, 0x6}, {0x4, 0x9}, {0x4, 0x2}, {0x6, 0x6}, {0x7, 0x8}, {0x1, 0x1}, {0x7, 0x6}, {0x6, 0x2}, {0x2, 0x2}, {0x3, 0x5}, {0x7, 0x6}, {0x7, 0x2}, {0x1, 0x7}, {0x0, 0x7}, {0x6, 0x2}, {0x2, 0x6}, {0x6, 0x3}, {}, {0x0, 0x9}, {0x4, 0x5}, {0x7, 0x1}, {0x4, 0x8}, {0x6, 0x8}, {0x0, 0x9}, {0x1, 0x7}, {0x2, 0x9}, {0x0, 0x1}, {0x6, 0x3}, {0x5, 0x9}, {0x5, 0x1}, {0x2, 0x5}, {0x0, 0x1}, {0x5, 0x5}, {0x2, 0x5}, {0x1, 0x4}, {0x3, 0x9}, {0x1, 0x3}, {0x1, 0xa}, {0x7, 0xa}, {0x6, 0xa}, {0x5, 0x9}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1, 0x6}, {0x0, 0xa}, {0x5, 0x8}, {0x0, 0x7}, {0x5, 0x4}, {0x2, 0x9}, {0x1}, {0x2, 0x1}, {0x1, 0x5}, {}, {0x6}, {0x3, 0x2}, {0x0, 0x6}, {0x5, 0x6}, {0x2, 0xa}, {0x0, 0x3}, {0x4, 0x3}, {0x3, 0x5}, {0x2}, {0x1, 0x2}, {0x0, 0x9}, {0x7}, {0x0, 0x7}, {0x0, 0x5}, {0x1, 0x1}, {0x0, 0x3}, {0x1, 0x9}, {0x3, 0xa}, {0x3, 0x5}]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x1b, 0x6, 0xb, 0x9b0d72f8056f08dc, 0x1, 0x30, 0x30, 0x24, 0x1, 0x2, 0x30, 0x24, 0x5, 0xbbe02fd8f9bd4ae9, 0x7c, 0xb, 0x3, 0x9, 0xc, 0x5, 0x36, 0x12, 0x30, 0xb68a85b1e8344853, 0x6, 0x1, 0x12, 0xb, 0x3, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0x3, 0x3, 0x6, 0x3, 0x8001, 0x8000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x63, 0x8, 0x2, 0x100, 0x81, 0x2, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x2, 0x8, 0x5, 0x0, 0x5, 0x0, 0x2]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x4}, {0x1, 0x3}, {0x7, 0x1}, {0x4, 0x2}, {0x5, 0x4}, {0x3, 0x7}, {0x6, 0x8}, {0x6, 0x4}, {0x3, 0x6}, {0x5, 0x2}, {0x5, 0x5}, {0x3, 0x4}, {0x1, 0x1}, {0x6, 0x3}, {0x1}, {0x1, 0x7}, {0x1, 0x8}, {0x0, 0x1}, {0x7, 0x1}, {0x4, 0x4}, {0x0, 0x2}, {0x1, 0x3}, {0x3, 0x5}, {0x1}, {0x1, 0x2}, {0x4, 0x3}, {0x0, 0xa}, {0x6, 0x4}, {0x7, 0x9}, {0x2, 0x9}, {0x1, 0x2}, {0x4, 0x2}, {0x0, 0x4}, {0x5, 0x17}, {0x0, 0x7}, {0x0, 0x9}, {0x2, 0x3}, {0x6, 0x7}, {0x1, 0x3}, {0x7}, {0x5, 0x6}, {0x1}, {0x5, 0x4}, {0x2, 0x2}, {0x0, 0x5}, {0x4, 0x1}, {0x7, 0x2}, {0x1, 0x8}, {0x6, 0x5}, {0x7, 0x4}, {0x6, 0x3}, {0x4, 0x6}, {0x5, 0x7}, {0x6, 0x7}, {0x6, 0xa}, {0x5, 0x7}, {0x3, 0x1}, {0x6, 0x9}, {0x3, 0x2}, {0x4, 0x5}, {0x1, 0x4}, {0x2, 0x15}, {0x4, 0x6}, {0x6, 0xa}, {0x7, 0x9}, {0x3, 0x1}, {0x1, 0x9}, {0x7, 0x7}, {0x4, 0x7}, {0x7, 0x6}]}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x50fa, 0x33, 0x81, 0x3, 0x6, 0x6e0, 0x400]}}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x3, 0x2}, {0x4, 0x6}, {0x0, 0x3}, {0x4, 0x7}, {0x3, 0x9}, {0x3, 0x1}, {0x1, 0x5}, {0x0, 0x9}, {0x1, 0x9}, {0x0, 0x9}, {0x3, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x2a, 0x6, 0x922, 0xc, 0x9, 0x4, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1ff, 0x400, 0x6, 0xfeff, 0x3, 0x1000, 0x1f]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x6c, 0x12, 0x36, 0x25, 0x5, 0x12, 0x1b, 0x18, 0x6c, 0x9, 0x36, 0xc, 0xb, 0x5, 0xc, 0x18, 0x48, 0x18, 0x6, 0x24, 0x6, 0x12, 0x24, 0x60, 0x63, 0x14, 0x48, 0x4, 0x30, 0xb, 0x24, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x314, 0x7f, 0x1, 0xfc01, 0x0, 0x2, 0x81, 0x3]}}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x7, 0x2}, {0x1, 0xa}, {0x6}, {0x2, 0x2}, {0x3, 0x6}, {0x1, 0xa}, {0x4, 0x6}, {0x7, 0x4}, {0x0, 0x6}, {0x2, 0xa}, {0x7}, {0x5, 0x9}, {0x2, 0x9}, {0x3, 0x9}, {0x1, 0x2}, {0x2, 0x2}, {0x4, 0xa}, {0x7, 0x6}, {0x5, 0x5}, {0x1, 0x4}, {0x1}, {0x7, 0x5}, {0x6, 0x4}, {0x4, 0x3}, {0x6}, {0x1, 0x6}, {0x4, 0x7}, {0x3, 0x7}, {0x1, 0x1}, {0x1, 0x4}, {0x1, 0x7}, {0x6, 0x2}, {0x6, 0x1}, {0x4, 0xa}, {0x2, 0xa}, {0x6, 0x1}, {0x1, 0x6}, {0x7, 0x6}, {0x2, 0xa}, {0x1, 0x5}, {0x6, 0xa}, {0x5, 0x8}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x2}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x6}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x32}]}, {0xe0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xd4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x48, 0x12, 0x16, 0x18, 0x30, 0x60, 0x1b, 0x24, 0x36, 0x24, 0x3a, 0x36, 0x18, 0x6, 0x18, 0x9, 0xc, 0x36, 0x1b, 0x6c, 0x16, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xdf8, 0x7, 0x3, 0x1, 0x1, 0x1, 0x0, 0x46]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x0, 0x5, 0x30, 0x6, 0x18, 0x36, 0xb, 0x3, 0xb, 0x2, 0xc, 0x24, 0x48, 0x12, 0x36, 0x18, 0x3, 0x18, 0x36, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x2, 0x7, 0x8, 0x8, 0x8, 0x5, 0x3]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x9, 0x5, 0x81, 0x8, 0x8, 0x22b2, 0x6e8d]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3f, 0x2, [{0x1, 0xa}, {0x7, 0x8}, {0x2, 0x5}, {0x3, 0x5}, {0x2}, {0x5, 0x5}, {0x7, 0xa}, {0x0, 0x6}, {0x3}, {0x1, 0x1}, {0x0, 0x8}, {0x4, 0x8}, {0x1, 0x3}, {0x2}, {0x4, 0x9}, {0x0, 0x9}, {0x1, 0x9}, {0x7, 0x9}, {0x4}, {0x7, 0x9}, {0x0, 0x3}, {0x4, 0x7}, {0x4, 0x6}, {0x0, 0x2}, {0x0, 0x8}, {0x6, 0x8}, {0x3, 0x3}, {0x1, 0xa}, {0x5, 0x1}, {0x2, 0x4}, {0x2, 0x8}, {0x2, 0x5}, {0x5, 0x3}, {0x4, 0x6}, {0x0, 0x5}, {0x3, 0x7}, {0x3, 0x4}, {0x7}, {0x0, 0x9}, {0x3}, {0x7, 0xa}, {0x4, 0x3}, {0x5, 0x4}, {0x7}, {0x3, 0x5}, {0x2, 0x2}, {0x2, 0x5}, {0x1, 0x4}, {0x3, 0x1}, {0x2, 0x8}, {0x2, 0x8}, {0x4, 0x1}, {0x6, 0x8}, {0x1}, {0x2, 0x7}, {0x1, 0x4}, {0x2, 0x4}, {0x2, 0x6}, {0x0, 0x6}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x78, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x3, 0x5, 0xb4, 0x80, 0x5, 0xac3d, 0x40]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8000, 0x6, 0x5, 0x4, 0x1, 0x2, 0x6]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x36, 0x6c, 0xb, 0x12, 0x5, 0x6, 0x3, 0x36, 0x48, 0x9, 0x60, 0x48, 0x30, 0x6c, 0x60, 0x1b, 0x6c, 0x24, 0x1, 0x6c, 0x23, 0x55, 0xb, 0x3, 0x48, 0x0, 0x0, 0x9]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1b, 0x30, 0x17]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x30, 0x6c, 0xc, 0x5, 0x0, 0x12, 0x9, 0x16, 0xb, 0xb, 0x18, 0x60, 0x6, 0x16, 0x2, 0xc, 0xe433cb833873bc6d, 0x12, 0x48]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x3b}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x11}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x1d}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xed}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x60}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x94, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc4}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x3d8, 0x11d, 0x0, 0x1, [{0xd4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xbc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x7, 0x2, 0x2, 0x7, 0x9, 0x9]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xef1131ff4ace2fec, 0x30, 0x16, 0x60, 0xb, 0x2, 0x2, 0x1b, 0x1b, 0x60, 0x2, 0x60, 0x4, 0x24, 0x16, 0x1b, 0x3, 0xc, 0x30, 0x4, 0x3, 0x9, 0xb, 0x4, 0x6c, 0x30, 0x18, 0x1b]}]}, @NL80211_BAND_2GHZ={0x80, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x7}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x5}, {0x1, 0x8}, {0x3}, {0x7, 0x2}, {}, {0x0, 0x5}, {0x2, 0x9}, {0x2, 0x6}, {0x5}, {0x1, 0x9}, {0x7, 0x9}, {0x5, 0xa}, {0x6, 0x9}, {0x2, 0x6}, {0x0, 0x4}, {0x6, 0xa}, {0x0, 0x9}, {0x0, 0x7}, {0x5, 0x4}, {0x0, 0x2}, {0x0, 0x3}, {0x1, 0x8}, {0x4, 0xa}, {0x4, 0x7}, {0x6, 0xa}, {0x6, 0x2}, {0x3, 0x4}, {0x7}, {0x2, 0x6}, {0x7, 0x5}, {0x1, 0x3}, {0x4, 0x1}, {0x2, 0x9}, {0x5, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x738f, 0x1, 0x3, 0x9, 0x23f5, 0x7, 0x8000]}}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x6, 0xa}, {0x3, 0x4}, {0x5, 0x5}, {0x3, 0x5}, {0x0, 0x7}, {0x2, 0x5}, {0x5, 0x6}, {0x0, 0x9}, {0x6, 0x1}, {0x3, 0xa}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0xc, 0x36, 0x30, 0x3, 0x1b, 0x3, 0x5, 0xc, 0x6c, 0x1, 0x1, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8, 0x4, 0x3f, 0x729, 0x77ac, 0x4, 0x2]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x57}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7c}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x180, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x15c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x6c, 0x4d, 0x1, 0x9, 0x6, 0x3, 0x0, 0x1b, 0x4, 0x5, 0x3, 0x1, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x2, 0x5}, {0x7, 0x1}, {0x4}, {0x7, 0x7}, {0x4, 0x1}, {0x3, 0xa}, {0x5, 0x8}, {0x3, 0x6}, {0x6, 0x2}, {0x6, 0x6}, {0x1, 0x7}, {0x2, 0xa}, {0x2, 0x7}, {0x0, 0x7}, {0x7}, {0x2, 0x4}, {0x1, 0x5}, {0x2, 0x3}, {0x6, 0x4}, {0x2, 0xa}, {0x7, 0x9}, {0x1, 0x4}, {0x7, 0x4}, {0x3, 0x3}, {0x6, 0x8}, {0x3, 0x9}, {0x1, 0xa}, {0x6}, {0x0, 0x9}, {0x3, 0x3}, {0x0, 0x4}, {0x3, 0x7}, {0x6, 0x6}, {0x0, 0x8}, {0x5, 0x7}, {0x4, 0xa}, {0x4, 0x4}, {0x6, 0x3}, {0x0, 0xa}]}]}, @NL80211_BAND_5GHZ={0xe4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x6, 0x2, 0x9, 0x33, 0x36, 0xc, 0x3, 0x3, 0x6, 0x3, 0x12, 0x30, 0x5, 0x6c, 0x18, 0x22, 0x18, 0x36, 0x18, 0x39, 0x24, 0xb, 0x8bf8d8be90f314ce, 0x16, 0xb, 0x4, 0x5]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x1, 0x36, 0x1b, 0x3, 0x0, 0x16]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x1, 0x7}, {0x5, 0x2}, {0x6, 0x8}, {0x6, 0x4}, {0x4, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x3, 0x4}, {0x2, 0x5}, {0x1, 0xa}, {0x3, 0x9}, {0x7, 0x4}, {0x0, 0x8}, {0x3, 0x2}, {0x1}, {0x5, 0x3}, {0x0, 0x7}, {0x5, 0xa}, {0x7, 0x5}, {0x4, 0x8}, {0x5, 0x9}, {0x5, 0x7}, {0x2, 0x3}, {0x0, 0x8}, {0x6, 0x2}, {0x6, 0x8}, {0x0, 0x7}, {0x7, 0x3}, {0x1, 0x6}, {0x7, 0xa}, {0x2, 0xa}, {0x5, 0x3}, {0x2, 0x1}, {0x5, 0xa}, {0x7, 0x2}, {0x5, 0x4}, {0x2, 0x4}, {0x5, 0x3}, {0x1, 0x4}, {0x5, 0x3}, {0x1, 0x6}, {0x0, 0x7}, {0x1, 0x8}, {0x7}, {0x3, 0xa}, {0x5, 0x4}, {0x4, 0x3}, {0x0, 0xa}, {0x0, 0x6}, {0x4, 0x3}, {0x0, 0x4}, {0x2, 0x4}, {0x6, 0x3}, {0x4, 0x2}, {0x1, 0x9}, {0x1, 0xa}, {0x7, 0xa}, {0x2}, {0x6, 0x1}, {0x5, 0x8}, {0x4, 0x9}, {0x0, 0x5}, {0x3, 0x6}, {0x7, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x2, 0x6a, 0x8, 0x5, 0x3, 0x1, 0x7]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x3, 0x7}, {0x3, 0xa}, {0x0, 0xa}, {0x1, 0x8}, {0x5, 0x9}, {0x0, 0x4}, {0x1, 0x2}, {0x5, 0x4}, {0x0, 0x3}, {0x1, 0x7}, {0x0, 0x3}, {0x5, 0x1}, {0x4, 0x9}, {0x0, 0x7}, {0x4, 0x9}, {0x6, 0x6}, {0x1, 0x15}, {0x5, 0x7}, {0x7, 0x8}, {0x4, 0x8}, {0x3, 0x9}, {0x1, 0x8}, {0x0, 0x4}, {0x1, 0xa}, {0x0, 0x1}, {0x3, 0x9}, {0x4, 0x4}, {0x0, 0x5}, {0x4, 0x7}, {0x1, 0x3}, {0x2, 0x9}, {0x2, 0x5}, {0x4, 0xa}, {0x4, 0x4}, {0x5, 0xa}, {0x2, 0x8}, {0x7, 0x4}, {0x5, 0x4}, {0x1, 0x6}, {0x5, 0x9}, {0x1, 0x3}, {0x1, 0x5}, {0x6, 0x8}, {0x0, 0x8}, {0x7, 0x6}, {0x1, 0xa}, {0x6}, {0x2, 0x3}, {0x4, 0x4}, {0x1, 0x3}, {0x1, 0x4}, {0x0, 0x5}, {0x3, 0x3}, {0x7, 0x5}, {0x6}, {0x1, 0x3}, {0x2, 0x7}, {0x7, 0x4}, {0x5, 0x9}, {0x0, 0x6}, {0x3, 0x1}, {0x0, 0x4}, {0x2, 0x7}, {0x6, 0x7}, {0x0, 0x9}, {0x2, 0x9}, {0x5, 0x7}, {0x0, 0x8}, {0x6, 0x8}, {0x0, 0xa}, {0x2, 0x3}, {0x5, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x36, 0x16, 0x1, 0x12, 0xc, 0x2, 0x16, 0x60, 0x6c, 0x0, 0x3, 0x18, 0x60, 0x60, 0x4, 0x9]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xccee}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6e}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5d}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7f}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1ff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x80}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x82}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}]}, 0xd38}, 0x1, 0x0, 0x0, 0x8001}, 0x4040000) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000001080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f80)={0xf0, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffc0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd137}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xb9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8980}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x48844}, 0x80094) 03:15:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfba000) 03:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x5000000) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000}, 0x0) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000}, 0x0) 03:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6000000) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ffffff}, 0x0) 03:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6040000) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x0) 03:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x7000000) 03:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x8000000) 03:15:37 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x900d00) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x0) 03:15:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfbd000) 03:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x9000000) 03:15:37 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80800) r4 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)=0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000090000002c00048014000780910e89a0f4cf138408000200000000001300010062726f612d6c696e6b00000000000000"], 0x40}}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x50, r7, 0xd21f2000) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r9, 0x0, &(0x7f00000004c0)="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", 0x1000, 0x142, 0x0, {0x0, r10}}, 0xc04c) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x80, 0x8, 0x1, {0x0, r10, r0}}, 0x6) close(r2) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:37 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000008c0)={0x5, 0x2, 0xffff, 0x0, 0xa21, 0xd84a}) r3 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000900)) splice(r3, &(0x7f0000000940)=0x100000000, 0xffffffffffffffff, &(0x7f0000000980)=0x1f, 0xfffffffffffffffc, 0x4) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="40000000b5a5b9645e34f2b10362a654f4b2259d3d2ac43816cf738eadf071eef46213cc105bbe10b9a9e0445475934a84342f992a71610d016c78c90923aa44c9f87d82a0d0477b5495fd404a51ac2904c9139ae77d4a07a368d8198d2c9bbb824c312864ca87e1d30fd2ed2e1a1c2bfba80a11891dfaed2700eec792be0abe86eae891db10263dcac2544aedb658790e926ade670e9cbae647d88aa4603a32cdd8364e2d0db0e3243e91dd4692cb32bb0a0dfc77ae1ad0041d9306ce267cfbb347bfea7140f0b36c991f07322d78971fc7efc873446855b75bfb621b1e4270d8dbec789b55255911fdba18c22a9f6fad4e", @ANYRES16=r6, @ANYBLOB="01000000000000000000090000002c00048014000780080001000000000008000200000000001300010062726f6164636173742d6c696e6b0000"], 0x40}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000640)) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) r7 = syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0x5f45, 0x4, &(0x7f0000000480)=[{&(0x7f00000000c0)="4b9154f6509d901bce31b497e9d19738ee9edea43e84e33d153e92405ab06b067a54ca2310704fb6519cff4c3ef07e540a4072a94897104f205e901974e8d0d805fe780fc9babc2e13a6ffa6dc2458746cca34de9ab6959e81d1a52198aca222cd8c60269596", 0x66, 0x3}, {&(0x7f0000000240)="33c9b575e5419547b0d2fc137a935733a37b41eb92a7dba1687c8243e6f40b756fd5cf978530b78c11eb4edc8f177a0a1d8d59d19a3ae7ede53fda0daa557d456d03ab5848c71177e0e94150f991001c0beaafbad5ffc52b0c895153c86c2e07e1efa32b814a92645602e5b7472d7d015e2ecd94fac8e9149fbbec5f3e61a746e1ecbd03dc74cdd261b4407be3c0f90db514d047e7ab7ec04df31da2f3b4606e11a7c15dfee7dc0a3765732584df", 0xae, 0x1}, {&(0x7f0000000300)="d6f06d09dd4224316228b71a083802544682b29bcfc2a056ad9d259eb2849abe60fcb28565135372a82cab1e1c3f8ed666edd0cd8e4f8de9bc90236f3dc68e7d25a5680d2dce1806ad9212795ab90b2ed400dd9a038b9fb7c4b1399772c508bf1a344df6e8fbbac388ae5edc62abfb00b2c1db7958fde775746d53d8c9ebf974a476796f4b5e54c8ffa7c0c25103532a4d", 0x91, 0x447db649}, {&(0x7f00000003c0)="43d650a05989cdc372f28af7d25f708433a181453592f56d486d6f25d037555eed6524dc75b0b356fe3b88959aed0bd07a346a1430022fa278563b3edca26e997583e5f9aa5e6e5fcd018b07a7c280dde26a1c0b9a62ea9d5bdab92d325cf7804d376c72ac759d9c56ce3f993ff75454a34dfb7aa51f2290fb7264bf4a5abd1f7bb1158f6dab4df3f5b3ff116b7256bccb3552157bc2d849ad38b1dd902f93f7af7035df73f7089efe42e776ba53c9", 0xaf, 0xc0f}], 0x30a6000, &(0x7f0000000500)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0xee01, @ANYBLOB=',rootcontext=system_u,smackfsdef=}[,uid<', @ANYRESDEC=0xee00, @ANYBLOB=',pcr=0000000000000000B', @ANYRESDEC, @ANYBLOB=',context=unconfined_u,dont_appraise,\x00']) r8 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) copy_file_range(r7, &(0x7f0000000140)=0x2, r8, &(0x7f00000005c0)=0x7, 0x7, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x10000000) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x2) 03:15:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x18000000) 03:15:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3) 03:15:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1f000000) [ 284.442705][ T8745] device lo entered promiscuous mode 03:15:38 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x901000) 03:15:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4) 03:15:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfc0000) 03:15:38 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ftruncate(r4, 0x8979) r5 = fork() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@RTM_GETNSID={0x5c, 0x5a, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r4}, @NETNSA_FD={0x8, 0x3, r0}, @NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_FD={0x8, 0x3, r0}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_FD={0x8, 0x3, r0}, @NETNSA_PID={0x8}, @NETNSA_PID={0x8, 0x2, r5}, @NETNSA_PID={0x8, 0x2, r6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) close(r2) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0x81, 0x0, 0x80000001, 0x6, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20, 0x700, 0x0, 0x2}}) 03:15:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3f000000) 03:15:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x5) 03:15:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x40000000) 03:15:38 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x11, @loopback}]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r9, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000e00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000dc0)={&(0x7f00000005c0)={0x7ec, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x194}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2e}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x308}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x2, 0x2, 0x1, 0xffffffff}, {0xc82, 0x80, 0x63, 0xffffffff}, {0x2cab, 0xe1, 0x0, 0x6}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xab}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1b}}}]}}, {{0x8}, {0x1d0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb0c}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x244}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r5}, {0x1ac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x7ec}, 0x1, 0x0, 0x0, 0x2000cc00}, 0x4000) 03:15:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6) 03:15:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x63000000) 03:15:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xe8030000) 03:15:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x7) [ 285.406832][ T8808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8808 comm=syz-executor.0 03:15:39 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x901300) 03:15:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xf4ffffff) 03:15:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfc3000) 03:15:39 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) splice(r4, &(0x7f0000000000)=0x6, r6, &(0x7f0000000080)=0x401, 0x8, 0x297995506bedae07) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x8) 03:15:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfeffffff) 03:15:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfffffff4) 03:15:39 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f00000000c0)={{r4}, 0x7, &(0x7f0000000080)=[0x3, 0x1, 0x7fff, 0x80000000, 0x7, 0x8, 0x6], 0xff, 0x6, [0x1, 0x9, 0x1ff, 0x2]}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x400480, 0x0) splice(r6, 0x0, r2, 0x0, 0x200000004ffe2, 0xf) 03:15:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x9) 03:15:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfffffffe) 03:15:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x10000000000000) 03:15:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x10) 03:15:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x901600) 03:15:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x100000000000000) 03:15:40 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfc6000) 03:15:40 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @local}}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x200000000000000) 03:15:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x18) 03:15:40 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0xb) splice(r3, &(0x7f0000000000)=0x1, r1, &(0x7f0000000080)=0x3, 0xd0, 0xf) close(r2) r4 = socket(0x11, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ftruncate(r5, 0x8979) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f00000000c0)=""/84) 03:15:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x63) 03:15:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x204000000000000) 03:15:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x204) 03:15:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x300000000000000) 03:15:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x300) 03:15:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa00f00) 03:15:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x400000000000000) 03:15:41 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfc9000) 03:15:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3e8) 03:15:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbff}, 0x14}}, 0x40000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) syncfs(r4) 03:15:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x500000000000000) 03:15:41 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fstat(r4, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x402) 03:15:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x600000000000000) 03:15:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x406) 03:15:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x604000000000000) 03:15:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x700000000000000) 03:15:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa01200) 03:15:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x500) 03:15:42 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfcc000) 03:15:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x800000000000000) 03:15:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="a05d6d872d590c80", 0x8) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080)="1bf13f13282d519f6eb33d9df9d86db55321dec5c48292bc4d5c30a9d812362cc3f023385fd8ddb84a3437bbb7910c5bb5c6d939a739ec4564151a93af750fe268b0d178aa03226e6acc3739fffdfd2332", &(0x7f0000000100)=""/244, &(0x7f0000000340)="978f4bdd93169250ff1a39aa54feb408c3757eec", &(0x7f0000000280)="a8a9e75d9106765b7cb702b9e13821bd61d6575767afd7092b58aa90de873c241ca85d2a2466139db0ccae2b6e8bcbe17b00376f237d6c62ece23dde970ad4a7982e2242ab1a7b576ea7cb9536c8c1960c6964d638f8e88b0630af943fa24d929faa96a440e952bf77be291bf9e9e6b1e0ea8c7a35", 0x6, 0xffffffffffffffff, 0x4}, 0x38) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x600) 03:15:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x900000000000000) 03:15:42 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000002280)) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r1, 0x0, r5) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r7 = accept4(r2, 0x0, &(0x7f00000001c0), 0x180800) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000000)=0x81, 0x4) write(r1, &(0x7f0000000080)="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", 0xfffffffffffffea7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3) 03:15:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x604) 03:15:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1000000000000000) 03:15:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x700) 03:15:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1800000000000000) 03:15:42 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa01500) 03:15:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x900) 03:15:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfcf000) 03:15:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1f00000000000000) 03:15:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1800) 03:15:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3f00000000000000) 03:15:43 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x1, 0x7fffffff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socket(0x11, 0x0, 0x5a) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x11, @loopback}]}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r8, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r9], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x11, @loopback}]}}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="200026bd7000fddbdf250b0000000c0001800800030002000000340001801400020065727370616e3000000000000000000014000200766c616e3000000000000000000000000800030002000000380001800800030003000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006272696467655f736c6176655f30000008000300010000004800018014000200766972745f776966693000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="6c000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08080000000008000100", @ANYRES32=0x0, @ANYBLOB="140002007767310000000000000000000000000014000200697036746e6c3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000"], 0x140}, 0x1, 0x0, 0x0, 0xc0}, 0x80) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4000000000000000) 03:15:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1f00) 03:15:43 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) splice(r1, &(0x7f0000000140)=0x80, r2, &(0x7f00000001c0)=0x4, 0x4, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) vmsplice(r3, &(0x7f0000001380)=[{&(0x7f0000000000)="c805d313258749e0b6425a86129f230f9308ae929bed5b6cc179d955c38c106f838a5c19a52905573220caca27028cbaa030b2050fd1896821", 0x39}, {&(0x7f0000000240)="62e26f9b4ddbc75e04c81d3ce708886e81d01d9753f8c99b1053921adf2b454c70379eb5bebd2a94ed62026c5efb8ca5bbf85564e5b651be2ab5e5ec7cbe631c447f7ae6723d22b89f12b24a7443b1a9c6c3ed8af114f7dc423726daba9a44c55e9e807259a8688571631ed2b53f31a932a38232cb97f979bce6b84974359d2ffd721c92081852efd9da979e84a0ed7f31df2f8467318e5c400007260a5e4f672a9a7591d5", 0xa5}, {&(0x7f0000000100)="dc46d0cf5ec7d190866186da", 0xc}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="db96f404141f78edc83a00b908fd76e054148b5134d90f458bb45a00f75f496e4cdb32c572176848ac64f4b66eeb6b3f426bf9e049571dca64c43e3c018ba07ed64c1961028c71cba14389a6cb224a65bcd9177ef2e7846a10e6a0b725", 0x5d}], 0x5, 0x4) socket(0x10, 0x80000, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x10000, 0x101}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6300000000000000) [ 289.642619][ T8985] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 03:15:43 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb00e00) 03:15:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3f00) 03:15:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfd2000) 03:15:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xe803000000000000) 03:15:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4000) 03:15:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6300) 03:15:44 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x26, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1f", 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x20010, r3, 0x33507000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xf4ffffff00000000) 03:15:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xe803) 03:15:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x100000) 03:15:44 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f2, 0x4, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x810, r2, 0x46ed7000) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfeffffff00000000) [ 290.530480][ T9037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pid=9037 comm=syz-executor.0 03:15:44 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb01400) 03:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xffffffff00000000) 03:15:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfd5000) 03:15:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1000000) 03:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xd406, 0xffffffff, 0x1, 0x4, 0x7}) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x2000000) 03:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0x8, 0x40e040) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x7, 0x0, [{0x2, 0x0, 0x0, 0x0, @msi={0xe45, 0x6fc1, 0x6}}, {0x9, 0x3, 0x0, 0x0, @msi={0x4, 0x4, 0x3, 0x1}}, {0x5, 0x3, 0x0, 0x0, @msi={0x7, 0x8, 0x5, 0x3}}, {0x9, 0x4, 0x0, 0x0, @adapter={0x90, 0x2, 0xfffffffffffffffb, 0x8, 0x6}}, {0x10000, 0x4, 0x0, 0x0, @sint={0xfff0, 0x800}}, {0x7, 0x2, 0x0, 0x0, @msi={0x5222, 0x1ff, 0x3ff, 0x1}}, {0x9d, 0x2, 0x0, 0x0, @msi={0x8, 0x3, 0x7, 0x8}}]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x800000000020, 0x8}, 0x0) 03:15:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x2040000) 03:15:44 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2a, 0x3, 0x7) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000d40)=""/200, 0xc8}, {&(0x7f0000000e40)=""/133, 0x85}, {&(0x7f0000000f00)=""/98, 0x62}, {&(0x7f0000000f80)=""/39, 0x27}, {&(0x7f0000000fc0)=""/244, 0xf4}, {&(0x7f00000010c0)=""/52, 0x34}, {&(0x7f0000001100)=""/28, 0x1c}], 0x7, 0x80000000, 0x8, 0x9) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) sendmsg$netlink(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000240)={0x16c, 0x3d, 0x8, 0x70bd2b, 0x25dfdbff, "", [@generic="706be635e5f1e85a3f53e6c6650906d72784ebed255fb6ecb23e805695ecb2122f60186732dc80f21e2085dca008b6e9232e75b3c436e355622cbe1a8c49b51775b70fed7dacde227c4b5963608276e9f5", @typed={0x8, 0xc, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x3c, 0x0, 0x0, @uid=0xee00}, @generic="111d6ffb511dba49376e82ec5eaba8f079e2860280cf9aeea5", @nested={0x84, 0x67, 0x0, 0x1, [@generic="4319ba0c72663c8fcdf3403093044e18f07944ab7fc8bbcce53edf4b3559126e918385ebc4540c471b0481db72a4e8ed3cf57f63dcc0a07fd4c3a245652f2c1429b1510322a1c1a166ba703133987952a39476f488c60fc7eff7000085fc88cefb81d2a523084c7d1164dc8361c17e53f32c03c68d355021f0fbe334d054ad8d"]}, @generic="09b7039556e9fd1690da8154c6bdd1743fb7559bd8ba20a0670e9c20133f7b1dafe8828be2baa001f4c1f215f002e3dec3aa5f2038db8c6a7ab0077a8bd951565a1b129f5422117975d895", @typed={0x8, 0x47, 0x0, 0x0, @fd}]}, 0x16c}, {&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="5b002d005eba6e573f3a40f3dcc0bdcc53a7a8c7ed3f1ea814e545aabf443c7972e7ba2bf252b81f0cf0284bcabbf1f0ecc5ab487452f2974c97dd6ea9de3fba83048f19db2810476c06802cf4e09ce62f14f84dc0429269e5234f0008006a00", @ANYRES32=r7, @ANYBLOB="f747ca54494f7698ed5c09660c59dc4c6a4dd17e4f2c2cf391e8fdd823c949b1198eace312d8648296b8582b23d20d71956cf5b5723c003b8008009300ac1414bb0c004800f50200000000000008004f00e000000208007000", @ANYRES32, @ANYBLOB="14002200fe880000000000000000000000000101"], 0x3b4}], 0x2, 0x0, 0x0, 0x4000000}, 0x48010) sendmmsg(r6, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000780)="9901971baf3c4d0003da2b3d9868986e85af207ae726280c31735144b1cf09944937999528c2164cacdc1a094f1722f51507a677b38db921ad7297bdbe8f6fa293d962df4228a191c347c33350e46df73feeb66268aef0829059e66910025474bc4eabc0d5fb73d6b4988d90c8ebe4371c3a05cd1433327c811658d946752b603e873744f46267d49c3ad77008a09c651abbd6b21374a53a32b51895a246de9c14861fd1e9b3c4cb3c33508a13b14b8870485ec30aa66d81f988d8c94a2d", 0xbe}, {&(0x7f0000000840)="2e36ddc2969e30e20cdcea7d899915e96dd258c6e060e6db0d1ee38568212de3f74388cf4c2ccb7b4d88b72b6b59b511e5ca2a1e813f7cf069d1c1410cf6ca13f57ca56ad2240c21e01e26251c6e47cefd5b48358213e21c8f8a8949a82fbde272269ec890bc66575a1ed3f68821b3319e883d2968cb6a7ab087c7b552dcc148560c00dd0be71a9abdc07429e58bc1f6cd81b8877756462cc5ab8142411767738685e8eb33a89678966e602057d20a626af8bf0417305381c6a233197c20dc7fe78f4e1c8b", 0xc5}, {&(0x7f0000000940)="8a7c653323c195ae100687702056f9bd9913fb3a5251b5f4c79fe88b77f63cf38ae13b68b0b77408093b9262cc5c50b46652ff990fbfdffc238b7114b0057dac7fcca0307b0826c053443196e2c34e2f172be0fda45a00456e7b2bd3a6c62c0d1688ad889964b8f9d259bc54fac5a612a25bf14a7fa27f6301e6f78c6b8ee9aa6dfea72120fbe88f28e2f86f8f7be90bba3b0be6650f2902b6b7f148980b18c3fe7d9bc167f5ee81e051dea23918b5bfdccd3dde2fea124a8ec82c97819562812f0b4bb6662ba7032d7df01812dc7f96d562a738faa324c28e", 0xd9}, {&(0x7f0000000a40)="d5775a20570244e9dab09d1794016d0f143fd90acada202f29ec1b42fc0020811a64dc309bcff24b3c7236e3255e43dcd5ad799271473bf5a2c5546f11ef48af12b11a4080cd63dfa74991a4aa2907967bf98695d9f4f13ebc2473c2b3c9118ed6a310e941f61aea7d47db1901f0a0a4472d8694055913155cdb47aef7983994fdb65f8907883380990a75bc1b208e9f78e0f8e225ab2bf36736783e19a4437019c602da632c6fa2950712c7c1c5f19efaed8871833749d4bcf8c117c606a58e0dbf5df6e8a4b8947f7bf996d40e7ed1a87fe725e1e20203e294d9e5c468212acf0594034794f8a937e5fcf815b8e7aed6fe85cc52", 0xf5}, {&(0x7f0000000b40)="ac303f9c7fd2e7c23c1efe5fb4fb87c3a64272211ed71eb209b794eaabe14cec189892103e32c9fecc7b9633289ed1a851dd1db9ca3929884d85de8cb763854428feba8cef263b4ec4f0483753e571218064bc22f0c977c0", 0x58}, {&(0x7f0000000bc0)="dfec010fa4f60fbd172993143a3f12721c0439154910c787deba73ce28be2a24d78b7510970a59c6c3a9500d2c70670711106b8c36d7f18a57b47f0859ebf674f99c02c286d24ffe3c5b04ab0696b5d483c36113dbaadc3f817aab0610cd697a682c62c57f617504365332daa1a3789a073e2367c4dce2b8145cf89c87515cef7421c9a25cef7fc1671200e12497d58dfeae8f6b9c679b8eab3f81bd1bf07517375e39de784cb648fedf0d45533cc0a8f3cbfa136d5395c0687f7741763e262ab89bbfe1edd3d04528d90f20b6be217b926847a3b3e2061973611cd403", 0xdd}, {&(0x7f0000000140)="7301667c00936428ab82f7d1ab1daf060e970319eb6fcf01e70adf3e4d2b44861d99fa1e6cc5a5264a0b21bf4c37617935e230ebea5494265118", 0x3a}], 0x7, &(0x7f0000002c80)=[{0x1010, 0x115, 0x8, "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"}, {0xc0, 0x84, 0x401, "99453a555fbac4d4023179e557cc4d79c1538243abab9c39205503a7947a26b1885112c643c855260df80c2a01467c63f5bcb11b4c7a31444f701256912df4cafa9d3a35a0dd1a6cdcaa7b7580aee2d0598c82bc68a9d841e237b5b82611d36a23e9e29dffe3c6da31c018bc6a4929a3367d16931477b7211d02590d8b758139f387b3e7afdb085124ee2a653fdafad83cab63f491d36138a418f8c735463ffaf6fe089790e241aef5e79dc2ce67"}, {0x88, 0x105, 0x0, "bac4fe56e4f7c7482c702b00ce9c6d693b310ebb594b85a9ac68b0215ae5d79dc33e80101b2d77a9a8f89009d4cd69d908f80acafd34629237f457ab7fffad18e73a4386afea06150256a5bec83f5fef4d1b89d249ad5d923d14f3a363d9b8d1e0bd3e95a8d859be343eeb06b21a409d1a4c"}, {0x108, 0x103, 0x2, "fe8fe28359e9b193c5e202a7b921b6df1c13c1eb6bb37da03e807cd388bd4a6717eb0c93818e6f3573d58a699627bbbb81684e28085bb8d5b1b0185ad7cfba16102696c60567276bf65d3a1d4bcb081ac363681af717bb63c043b8606b746465cb6876ed4368ceb2fa152077982d1ee8db3054a64bf1315a9ea637726e398fd6735a5ff9ee5632984b59afe8bfe8c64dbe8f7f3c238923f5d533394284393e1aed32aadc8965047f5a6e752982716daa5af828f06ffeba0fd2a6d942a2f9cf12830661a30c83cbcb676115600c70be6d205d62fcd8a97d56d0f6b2ef098c6afc4be03e42095dde8e4f4874a26cbc69e5040fc7507a"}, {0x18, 0x10d, 0x8, '\a'}, {0xe0, 0x105, 0x101, "e6c3b90dced0a055e1e3c1bdd9687a1ff898be036f338d2bfb28a37e109c2e1518c313aa22dbc00fc4fa74c601c14f4bbd196b67661da16f7e0c034d50d761a1abea95fdde654ca4be119229b272c030d9fce75495f4a8b78b096e4c91b50db3fea5a90543e6d45298bfdd4e61dde579031ae98792b37237de00a9576c71105a5b51d78fb9393590b907129de274fde565d57bdbc475b19c3f7c97ae6a566c2dc93721eef5f584cfcbb3cb435a5546b2d5e566fe7dbb31cc0868c6ef5512a1d040ab9060f5c4b4568baa459a3246e62d"}, {0xa8, 0x9d7bdd966a5d2308, 0x8c8, "3fdf5f358d3898b84a7974181938d9d5f2200a1cdec4cadcad8a8efa186e2e007d32d9241fd5d4179cd0ed73f305b48a8406c43e6e380d7ce98890246a70a8e07d7c769e578742cf23db4785faed2b6d2e6c290c667684dbaca1cd03901c9e5a7f838aa8201d81a7bbbbbca1ada60bd9ffe6ce44df948cc1e9a68d70a4570bb51a7a5290dc046856e0146b09a9accd0d889670490dc0f050"}, {0x90, 0x10e, 0x7, "a0bfd66aefe0dc7b9297d65b0785cbe82a1568e7b550ff3af8e17308fa1c9148b16df03f3f2c90a8b3fae057f122b6d7a22e9ded566be3c8379966c6587accdedff4ce412ed1627cbd3ac264968d840f0ad08104bb54bea3adbe4291f4e12ea51537e37d0a2e2df3a6e3cbd59588dac3199e4f7a6b4395d3df789873"}, {0x108, 0x29, 0x8, "cc1c894909ea140842202ba837a2dc35bba853b93e5b66c9ea917682ab8f966f78c1310e7b3b665bcf8709e09aa26781112c3925144a359f0f9a2992f26b864c2b27a8200419f0283b13998bb0cedf4a9c23e4c421d498dba9e5a98852ad652d17ca894f2d7ec086d4131210934b37f681dc3d0f87b949fb22a15984f32f9cb15f3d5154cef613733704950b263d8891505a8796e42732692677d2bf13474d02f4be4b8b0b257bbb4d6b4599c28533e7e41cb12247720cffd6b47d4c34e0d32abe7c8815e7c7a33ef3d0f9c87b61f5a109417d67922fd5a6e7df61e1603b3df0e578aabf5b2505f1c6947b9112a8f3bccb6d70"}, {0x80, 0x114, 0x200, "ef136087aabcf2c9ec01d45af87644f4eebfd58450395ffdb5d983cbbc082c67908c4753995370a14cf75a2835fe5b80668c38983170c9d3a53a2ebd9718335bb2fb8645525dee2027c01ab70757bc4734d7ba22c08f33196e5a1438b86184e67b1a8996d8c9d55e1de26e2318c15f29"}], 0x1618}}], 0x1, 0x40) r8 = socket$pppl2tp(0x18, 0x1, 0x1) read(r8, &(0x7f0000000100)=""/56, 0x38) 03:15:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x8, 0x6, 0xfffffff9, 0x0, 0xfffffffffffffffb}, 0x0) 03:15:44 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x20, 0x0, 0x200000}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f0000000080)=""/245, 0xf5}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000240)=""/179, 0xb3}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/221, 0xdd}], 0x5, 0x200, 0x7f) 03:15:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3000000) 03:15:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:45 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb01700) 03:15:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfd8000) 03:15:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4000000) 03:15:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x4, 0x9, 0x20) r1 = openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000006, 0x10, r1, 0xc11ff000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x1040, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug', 0x3d, 0xfff}}, {@cache_loose}, {@cache_loose}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@version_u}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cpu.stat\x00'}}, {@smackfshat}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cpu.stat\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}}) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x400, 0xfffffffc, 0x0, 0x0, 0xffffffffffffff7e, 0x2}, 0x0) 03:15:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x6, 0x68, 0x2, 0x9, 0x7f, 0x9a, 0x7fff, 0x1ff, 0x3ff}, 0x0) 03:15:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x5000000) 03:15:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000), &(0x7f00000000c0)={0x0, 0xfb, 0x9a, 0x2, 0x7f, "0b2552777fb5276df3177985705791a1", "a6fcd7984cd07e8ef278d65ac7ba4b92872fb1adaaf8695ad456911b751853f772660eacdac234a572e284ed068deef411e89544b1952bb65179d299405de1a914c9f4416ae53e1163e3fd14504e5a083edb86fc53dfd46f5569c38e1a9c1cd5f03ba8a7dc57d3ccd295660243a6f7b8cb79f9881a5490093aa30bcd41c9b284ddb6e81113"}, 0x9a, 0x2) 03:15:45 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x0, 0x1}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc) 03:15:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6000000) 03:15:45 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x800, 0x0, 0x0, 0x1}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6040000) 03:15:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r6], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000005380)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x313, 0x1, 0x5b, 0x7f, 0x8, @multicast}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="7c1f36b0b55aa5ba1be7e470ee67c7214bad5bbaecc19037b9fbb65a68d9569f64a3223f176f8c3920e3921f127c380ae3c9ec8f88cbe1f9d5a50536089fcd9711dff1b0d46f5883b75a57eb5cfde6d108d1a82e4b7d4f57ecae5d601eb18a3e063bef4c3544f49d6ee9820dc8af9e31deac3080c2dc06e3f0d74a21d8bb7a055bbd33b209a492354c04826664129e894033f8702f5861c3441b8cc4d69e3fac1c01302eb9f2e03aac7c5f58f6bf9354fdea205e4409376402780dde9ff4e970339d340bda93e4d3476e600186e3cfe0f170021a9f76ab919e4e686e", 0xdc}, {&(0x7f0000000240)="d4779aa922d9e0ec60c1a3cb5b95148503f7499f289d970876ec063d58cfc4d8d3dc0f56cb277e516ac7a46a1f61a1040c17f7a85975f1a716ae69bec373d7a003c9f896144859d8462a", 0x4a}, {&(0x7f00000002c0)="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", 0xfa}, {&(0x7f00000003c0)="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", 0x1000}], 0x4, &(0x7f00000013c0)=[{0xe0, 0xff, 0x4, "f10f7c77333d30b996bad69e82cb2f1785eeb9fce432bd119a9dc3379eb8a952e334e7c601604a4ae0c3acd012e2fd47bb3e895d3c4fdb352267527daa219261f0852a4cc6bef1f18a1acdb116615fa40d7f62d6d6c8baca3f1f547a6b83d11b899e3a3402d5763b80c4f16b4d51b15f6d8cf22e545a618c2331016afb01e19bfceaa2d7a7ad293a92ea038913a77efbfe984c1f6d56061a03f452aecf833d1f1b06960416689d2586281952877722aeaf3ca6b42de82858a45501075c4d8f62c5d19b06fe3cacab9790bc"}, {0xf0, 0x118, 0x9, "39d8773a4839024103bc884b16b1dc08d077c5ac82adcd9b47f3897692b29b410f3b6f250ce45b6b56e592fee8c574f6f9e66b8c877cff2c225f327cc21dbe1db6f2b1073b74492b4881d450dddbed092ec242f79d7bc7330681809d24a25e49fc5a89909d4f2acc95ad4f85a2bdf048d9b0d8905667da6fc41a613a49d79cd9df9e3e4cfcf571011b0dee53246c4a618423c4162a8649c4e74969412b72a64a89f820bf636f4541f546b51f56aac30eb67e8a7504b0d0cdad52c055183bbee0c7d639ed0233d2ab36dce412a580b7e40bbc8ad42eb45d1fc2499c036e1f678c"}, {0x90, 0x88, 0x8, "295f1b5775c07cbfa71f9c4e9efe67e910ce5ab6bee090cc32a68059afad063646234353d071d5c03f01fa4573bb1f02d463ea40ce9626e808b36cddc0aa8c7a39490a705a9687b148f5780263226fa714b5b1e2775fa150e4c77c40f598b67ecc2cf2ff795b2ea6e78bf4cfb59f832161003143f8e390de3aa8c34dba62"}, {0xb8, 0x10c, 0xe0e, "edd4f84fce1622e8d5f3373c9fb76849796dc8538f0b71b6c10bda099834f9239a773d303392dc0c20507d1f95bd61da6225026d3a2d9d28f1740794d3d8e46b3482283f3d01f3a8b4e713eaeba0f2c8825af15f0e43468065027dd1b86054bbb34a330bdbe963757c577f9ed6fca928a920e1f0ded23b3ea2223c022ad5c1affca2de3e4becb55249accf2209e2d9200649a0e003e6fa70325e6c0aca5e1caa096d572b"}, {0x28, 0x109, 0x4e93, "f6f83e1edbf9ef5736334c6f31ccbe6438cd3b2a"}, {0x70, 0x1, 0x401, "b0b2d16de550b7e1b30b4ce775844cac5bd9f3ca3f6c79dfb334a5e12fc4f610b95c0c6c77b20d4bc95a568abd5591e902569329742fe90bc9dedc828a1100592adde2ccfee75dcbed1da72c3ee448a59028850ccd8f74dec1cdbb9f706d"}, {0x90, 0x0, 0x13a, "40618d5bdda1962b83eed75140873b71611e637633950118d68ec3a4b099fcc0c3c37cf659a2f11e0bc1498d1d1c3ee11b10055d492db56641f92e0dd0bfdddca362ed2630726d072a5a20feaee4ecab3523e93931f53e9824f36a42601658624dad7fe789f0d4f6f3a159fe362e12254243b861507cb5a3331014da602746"}], 0x440}}, {{&(0x7f0000001800)=@l2={0x1f, 0xffff, @none, 0x40, 0x2}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)="0266fef2ec967fc69ac2a0c89c0f9872803df367ce33fab3921f17", 0x1b}], 0x1, &(0x7f0000001900)=[{0xd0, 0x114, 0xfffffff8, "316f57b880a471b26309f79a153b757d8fdd33e58a7f927b27d2fa8c7422c8d1f1977de15fbc6d3e026ea97edae05c0ff5b2fecd08d00c68b446943f230c49e12006b5b4b0ddba5d7a0950a89703a1de656b251bfa2aa8cede4b0763088e51e6ecb1ac79a4d038607a2bc56fc76b45ae1733ff4f29f7477a500928f7c16ae699d4d53b2d213dfc7160c4c7895575db4157f849ef22ec817e0d07556db31e7dd525e712f64729434eed9f476ae4e1330537e7d96338abe4dea3977315"}, {0x1010, 0x84, 0xd9d, "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"}, {0x80, 0x3a, 0x18, "9ff4916cc7df899eae92fd383b2c4bf411501a8eb1b2cec53fb4ae6234c631a9628e1111a6ae2a022c8e663794161f7f87f31855fc6ece333cc9d4f541906748dec90574b154d6f165d927c456d9b54adf325d3bc2af92a75b5b67d9f9009672312304fa919e2103a65e43"}], 0x1160}}, {{&(0x7f0000002a80)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002b00)="99d00e4f4c056a799bf6e2c4289abbc35f243e0e03bf5a2e3b98486a176f3f86b9307a43e5c47c274ff0b883", 0x2c}], 0x1, &(0x7f0000002b80)=[{0x100, 0x1, 0xff, "e134174f31395dff49df04c8f067ef4bf63a4f8519d5612720bcf8106d1ecae185a2e5e675bb519f2e31456d0ac37e0063140621bfd94e37f70a579edb76ea7609c9e200dd89ba48edf2a8597c1ec5af92f54a216763708a6f8f81e3bb267c6847081612b9b0528b074c6b9fcbdd330c671a03aa291be9ecd345a22d74c44ab54f5393421983d716a9e22ec8ea9ad9db2a3a1c25b29dc83b6e4b1eb9460045f9241580053010ce0746e168ddd64b2243a5382d84cb80c6a1e1a07d77d7c2ef519b7289afbe51e5c8a5cd645c8b51f9de380348c172dd0f54155df7de1b559c995b9cdb516aafdf94fcf3f0f4"}], 0x100}}, {{&(0x7f0000002c80)=@phonet={0x23, 0x9, 0x7, 0x8}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d00)="1293baba8d7615c17793f1eb1e", 0xd}, {&(0x7f0000002d40)="c56bf59b612f166378165cd9b9b442496f00809b493f33580d09ba90d91d13a0eecfac822dd89058a1680171ad352176fb185935fd13fde25e0874009b2c6f888fc97b7979d6a8d1b6188e884887aa121e526456edd11a1417f3d840e36bda0b19af20b03537c45039ca5759011e433d5cfb207d8767d0ff9142ef56716b1d3f2e04821670789babcd0efceb3d3d11014a84f9946bf9f92510888a593a91b2c0049e", 0xa2}], 0x2, &(0x7f0000002e40)=[{0x68, 0x108, 0x3f, "06f3c47f2e28d6a7d226da65d300f8499c8cdc4cb71c5dbbede3e37e6a4fdaa7d27cfd3cb20495a6c540bde45b104baf73cdb643d7a3ead6a93bd3741d9639f835356ce6f977919071df5b4b998c22ab33976018d0ab1702"}, {0x80, 0x7, 0x8, "e28ff7cf9b786ae42bc3dfbf874e36176838f62921872b102e5665b2a71b761c1e90516165b9fb7be4335160f3c8df686d8564c1870da39fdefab5d7782088d57f08f678937ee462a46b3ab815f1d70c2860f60ac5f07cf00025db02d466f595a6d51bd7028157437d"}, {0x78, 0x110, 0x8, "40e874e6222ee20cd1b8668d54268a1bb0edd0064b6ceb5d04f56888a7f443b0d5a2d8bbd71658ce064e1552af12f83a2133cecaf802300eae6b026d79d546ea251b23538b8bb610b36361fe8b84d77ebd5a9589f7cc8519c678204fb45f0c4003dd7f26cb"}, {0x108, 0x101, 0x7ff, "b8c2cf677d01b63288da180e0849a14a9d34ffac5bf2e845e175797c5f87614be004e693b6ec769ec085dc5948fee59469f61546359573bf538442270caaf751a06a2aba21bae8034a37f7e2464625e2f172cb8e369ec0c776b43f735958a4b9b92ad30f95795be4eddc989e3258c1aabaddeee4e33fb479ec6dfee0c7b939131e65df4c9c8252b3932d075e96178250f8797d709db3b80dc9a2bee3cb30b991af7003af9ea85be2798a1ca6e3afd3a25a00ee59b0c2d92e1f09807c7f34271cafaef26af7c78e06ca9e4e1d066bfa5865702ac5197fb8767e6b94af682bb855425b51580ea226884f0f2e0d886f15bcce5bdf0ef161"}, {0xe8, 0x102, 0x7, "b59e84c5e96966eb8b8e90b2b0a1a6eda6ac1ad55b4181e45b5e82ea35e2af754b967e9c38373ea0623f31665f4306cc9abbabb90fb42829a3552ba29905e240a5b4a58813ebd94a633e5aeb62df1f14e8da6260f08ea1e17bdbc769c2a292bf6f141efe2696b791738db73c83ab5a6f9c031f4ca824e5cb6350457b2d2a275d2224c119a7c3ff3cc723856719bee25b9b4a750ea20234facf094a25efe879e809f3f461a3ef14abd6a80a2b6930f1409f530fe2aa537fd30302609baed92766203e6392c5ea7aef1ff616a8dd753fec0c"}, {0x48, 0x107, 0x4, "f5f32142fddabcb4a880134b77d65ac1c4cdcd6ba0ca287e803b1a73dfeedd645598a41f038cd5a74bf94e65e67b4845251bef"}, {0xf0, 0x1, 0x8001, "3da2abebc3d9bb70a51c066aefede7c8d758302007cb989f220a5249eba20161cbb53ede00606124b2783e297aa049f30a8baeda08c0c0cc805b2bf1702468e8910d6ae9d5d7d6b842df61a6c029bc93eacfb263ed30f46ec079f00edc9906ec0916c4e5f73b738396d6381fc3a55040aa8d7913be9153376af6ae1b8253c00a4a9111100f83c6c50596c88a057e31c6ec916c14cb6a5bd4822b0064b68a60161b64830deaaa6b7263a45b06376daf9ba092f37083e1430e2346d27a64675c1ed7dd6217895d52ec773b75e1875e90741fca0d76713b76572c515b382114"}, {0x40, 0x11, 0x96a, "96fded690b8347046b467a047b2e570ed37c85f0fcc4c55a430b3e979dda6d62acbe3a524ffb440da5"}], 0x4c8}}, {{&(0x7f0000003340)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f0000003700)=[{&(0x7f00000033c0)="e9754926eaf730ac79d13ab12f6e5324549acfbc4032a3d92f3c3a3e7bca4844f5abbe5f44916ac491ddfbb2f89a42af11d67c84f18d9d21e38b1c873e7d1fb162d839c7720bf8b12faf3fd838536959cab192f61f3ca58b614866fb7ce244935c536345f9bf7ee28765e5911af5ad713025f85e2826f625696c805af930ae34ffd43a", 0x83}, {&(0x7f0000003480)="a8c1b7f52a1717529f10de7d86ae8abf0bc940d19bbdf516cebc1bcda6060527cb09d1b62c8ae285f09b447324a8c7fa1a3daadb5667db990eb3865e7b2e6bb9d0406fe4f7bc24bfa7bde6c7fe6f20b0826fa96a00efc9a632212bd267b9670df44289c29c7b06a4a23b9930186936906a412c0f2bfb8645ef6550a21ee5fd8eb6d2e736b6c81a40460def894072a46b324b1f58c018158407f7445827a5638c2cf23f15b88284a1e637d2df562ed5dfb0223346ded9f09b452d73ea92ed290d940810d173e45f97ae3fb92d71d8e97d5d419c", 0xd3}, {&(0x7f0000003580)="a3ed91485a2b12b7a8977bcf060192590507901e9c1d132fc554eb6f52abcece222860964707fcb0a008889ce593281345c8e212222fc8a93ff3c4b79e50fc17212d16840719f0094461f82a8ce622db688390e17aac20dd71fbd6e68c257736d4739700abc839eaae5ec3a543290d1d546c06237ef1b950b196b935f7f9440dd88842b5a7913370d2c40b88a7161a9c8f5b9aa2a50d1675dcade06ea6f01fbb", 0xa0}, {&(0x7f0000003640)="b9c4f78204e1", 0x6}, {&(0x7f0000003680)="c88a9f9f1a515265d78b1975124feaeff4fb504a07a735cd6c0b990e4ac194c9480cc1cb9c5d89723ebe5ca2d3bb9b006fc405b44749fb2a421077f40942415ce16e992ed534a8eb719c34", 0x4b}], 0x5, &(0x7f0000003780)=[{0xa8, 0x115, 0x8, "b503535bcf192ad613d783e00ef712e6e32ae753e94c71aa0b40400d244d4c85ca5a7c58c12f197d4c4e5ec66864d8716cc38bed3e3e296b28021b6791657a44eb5bf63bb437a5f366dd28346a8a87e0369a0f1046eaec5972f3e19ebdac16ec34def21a9defde5d4b72b6922b81e5c726a4266210a4832d11c383064d03a106f7b97033235958702a21115c5f779821322e40be30dd8e"}, {0x80, 0x111, 0x4, "4b131b9da7b7b225d37a014142804b2ce99f4afffcafaf271ff27a392904d9c353b9842ee39059d4ebb7740aae651c956a7bbabecd303e3349fb8b72ce7eb445a578c3b0c7fd24c30c400c58e984945a5b7aad8473846e6b0c691f73c49af88e8f813207dabb91899f48432fa3ad0a"}, {0x40, 0x3e380ff5f26b2422, 0x2, "d4ef986516ef563e0acf4be0163fb0c0c4c2c4af0b851f652188513772524cc32a284f62ae924c5cffb0b5fbd3463a"}], 0x168}}, {{&(0x7f0000003900)=@xdp={0x2c, 0x1, r5, 0xc}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003980)="081e6017f8608ab5357e67eb11c5120ea0c5a9c5e5624530439c508ebbcef7bc376b1304031186f012515569d7a5a65dc6b4e5ba60e5f4e4da65b85cd5b8967e09f55cefbe8eef0c4f0a3e314147d7f5303dab3ccdbd9933e3f43c090411145ab194553f43b4d6808d761c6f802c17b1acaf045d95e667386a8b3d7db8bd29e6f2285c1ec934223ed3fac8eac14e8c1289972ba56deaf4b14a6b723677e3104b3ddbc273f18ad9677c304d2ba3d1a1e77335d95ac61c51e8ad7665e775f94ef29a0dbc18926b8ed61ab27aca1af1971bf7b219ad139989e4784e646d28dbb82ccc865218849584461482a916a8", 0xed}, {&(0x7f0000003a80)="f67e66c45d35d95e286acb8522ea19a4014595bc5f373372c38234a5e487fe9c96ddc58f204f5a25abd70cd17df9e573584f8ffd1ea95764ef5bc35007d339a19cbd69dc49fed42b249cbb93312f60111e7329e2ae566b9d23d7bf2cc907d1e502938acd99caee558d32dfd8628ee8fb939b3ef702f311564b399bbf188407f8fcae6ba8434cc88b23f0f8f612703f0e9ff8f4e7bc4eb4891907ef491c1428196f97b456215737bd62a073e245a50455297f0b68f35b60c1757d49ea1fb96ef609dd49f12e68765afc60c7feb2ced2364ebbb16ba9", 0xd5}, {&(0x7f0000003b80)="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", 0xfd}, {&(0x7f0000003c80)="d019d048", 0x4}], 0x4, &(0x7f0000003d00)=[{0x1010, 0x10, 0xcb70, "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"}, {0xb8, 0x10f, 0x7ff, "2cfd42f980018987c0601dfba35ac487f422eb2597bcd19c895c5350f008a3176d4884fcd6d6ce825b666601dc0163ebc8dea89219e5d9494e0aaf3598dfee937744515df65e5e18a90eccb5fb3927b6b64c311303191fb3bc6b4f4afca5aa86336070bb60cb1b904ebe1e2e9e291f6ecdb9db8a787f8558ea529882e504a47e24a10b654f74f0baa506a485e139b7e2be4954a8f11d9747bc10dcfa4b9ebf90c5528b"}, {0x18, 0x107, 0x0, "2676778e70fb"}, {0x30, 0x3a, 0x7, "f6359aa3c393886b07274cba6fc32563e5655a22c3a3c402071c645f"}, {0x18, 0x11, 0x0, "de"}, {0xf0, 0x109, 0x69b, "32910effce77e2b6a8c84442fafe3396e4ed63591af8129a8bd79303d188d3acac59749f6616ceaa11258a4bbf9fa1492d59b4e2c06d447ef9e97cda90665d4b05432dd2aae0e5e377e662f458dfa5686a986aef33a55d0a2452a1aea26c5b54abe57e89e3d4caff7495fc974ada6cd0acb1bb98f6c5e34c14c1ca560c3d3cbe256930e7854844f1a2e8192b37410e55c06d9d5e9448a7692e556fb5df3af472a0cefe509a98957f2298d20130ed902aef0750f489961064ea5dfc98c3c6872d3f88c36340ee3dad436fb1e2fc86f7f28f3b8164a6b74399219a"}, {0xc8, 0x10f, 0x2e07, "5b761d59b665be5a3a3f44031ffc6463a8ac63d66479c9abdf5a2cd71b6fea9e518c94da78776f313f2398e399367aa031075f699bdd246554247ea5810d90cc923802f707e280230daf21e239952aa84eb2b6b3621684c9f47e97bb229dadeb1837042f242e7f42764572ccd2c7b5a1dd94c62e7b2bee79848e74fa30d272b46758f5cdace465dc56356c3fea00cf6e5a391df0ba35ff048d7d4e44f54916d454b8d9389f913a1294f4eb8c4deb4920f206d3e109dfd427"}], 0x12e0}}, {{&(0x7f0000005000)=@sco, 0x80, &(0x7f0000005240)=[{&(0x7f0000005080)="e9e6fa3097ebd1ffe7a75e674e91b9494f894d610193430fbb0d60d9e0", 0x1d}, {&(0x7f00000050c0)="e330f83381e7f85a1811215e1cdbd663de7f9bd711707214936bb73f39299dc518cae2b6575f49ab5d945105f425f21358dca20b0eb077d1860113fbf6af02673d2928efa1702de08aa5a7352af0c4c803224b736bc86658e0f96613e1979666a2032c2f668f6d7b7139154532f3b2f89325baaaa7832a2a14807065e9371fbc8d2d5f56a31acbd3e53ba9eec2b8ffe29049541c08", 0x95}, {&(0x7f0000005180)="444044b47d5e6a21d6c12cafc2d267e7e88ff3426cfd8bfa5cc6567f911136cbd4d356b8abe194e585dd905b7f2c5d425f0eb13ac80fbdd1926a9efcdd3f56c2c6966c33cfc10755fa2cc1ae483fbfa489e990c64ea292ebcb8c52568543d15088ca7c2967c227b5e19963ba32ad44ffa8b1d24425f5cfd4ebf06e35f2a75129429e5965", 0x84}], 0x3, &(0x7f0000005280)=[{0x38, 0x29, 0xfffffff8, "b45ea9677e0c7bf805d729f72d47fbf72de68516bdc41488c93336fdb7c7c610982360e10cffff"}, {0xa8, 0x115, 0x9, "e4e26d5f76aa00a94365fb03e8bd87b0aaac03313ca74df43c0321315cc7d2a858fd8d69d0514a8b7905e1c26f2d337cd4c991e38393f1a728028275f7aa01aa938c134594bd09c1c44d47d56c67dd77bf54ae65ca8a729f511517f6e68d6a9c830fff368ef263a9d7a29fc157ae0e688061f9944a98e8f4152573abf5fd82ac5f25e047c201b7981e3f5385c88e995d22d4ad"}], 0xe0}}], 0x7, 0x4) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005600)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) ftruncate(r8, 0x8979) perf_event_open$cgroup(&(0x7f0000005580)={0x4, 0x80, 0x2, 0x3, 0x1, 0xdd, 0x0, 0x0, 0x4800, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000005540)}, 0x4000, 0x2, 0xfffeffff, 0x8, 0x1000, 0x200, 0x2, 0x0, 0xfffffffd, 0x0, 0x3f}, r7, 0xffffffffffffffff, r8, 0x2) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x7000000) 03:15:46 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfdb000) 03:15:46 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc00d00) 03:15:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='rtc_alarm_irq_enable\x00', r1}, 0x10) ftruncate(r0, 0x3) flistxattr(r0, &(0x7f0000000100)=""/59, 0x3b) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x8000000) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x9000000) 03:15:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x405, 0x1f, 0x0, 0x80000, 0xfffffffffffffffc, 0xffffff81}, 0x0) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x10000000) 03:15:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{r1}, 0x1, 0x0, 0x1000}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:46 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r3, 0x800000}) fcntl$dupfd(r4, 0x406, r2) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/193, 0xc1}], 0x5, 0x6, 0x1f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) sendto$inet6(r3, &(0x7f0000000440)="4d8b8b04", 0x4, 0x6, &(0x7f0000000480)={0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4a}, 0x1c) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x18000000) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1f000000) 03:15:47 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfde000) 03:15:47 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000280), 0x7f, 0x50281) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000130a05000000000000000000030000070900020073797a31000000000900020073797a3200000000ee80d2cc0e30505600d92dfc17b4ee34aa26f0e02158dfe9df011f71246cd30228b56e905ac71a259a581c4fd1105040277c0c75031b3a3049c93fbd3b5cb08feee750ff23f9d0b5f25088d4025072b473dafe044a71016eb184ad484591878f34f73e215c6efeb802b281ae8b4e44879ad3b764738d93288e41b2e440d5c2c9a911398bbdbb99d2d56097db389065fc9e141adc27fc0be26e293a67e279bcc7ff0274ee93f0f9b090a0271c74d5f8c2195fd427c0c3681ac72fe7fc948f00bc7323a52474637930"], 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000800) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x28, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "5603c5ffd8bfb920433e66da67c5273da6c8958a9be1554a606ca5f96bec61f2"}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x31) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0xc, 0x0, 0x27}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r1, 0x8979) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x8, 0x1, 0x0, 0x4, 0x0, 0x3, 0x4288, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x4, 0x8}, 0x40010, 0x0, 0x9, 0x4, 0x4, 0xfffffffc, 0x5, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xf, r1, 0x9) dup(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x121, 0x0, 0x0, 0x0, 0x2000000}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x10000005, 0x7f, 0xffff, 0x1, 0x7, 0x10001, 0x6, 0xa17}, 0x0) 03:15:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3f000000) 03:15:47 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc01000) 03:15:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x40000000) 03:15:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0c793e9c", @ANYRES16=r2, @ANYBLOB="01000000000000000000090000002c00048014000780080001000000000008000200000000001300010062726f6164636173742d6c696e6b0000"], 0x40}}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x8) 03:15:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f00000000c0)) close(r2) r4 = socket(0x2a, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x100}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:47 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x800000)=nil, 0x800000, 0x0, 0x30, r1, 0x0) ftruncate(r1, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x63000000) 03:15:47 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0'}, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5}, 0x0) 03:15:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xe8030000) 03:15:48 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc01300) 03:15:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f00000000c0)={{r2}, "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"}) 03:15:48 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe1000) 03:15:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xf4ffffff) 03:15:48 executing program 3: clone(0x8000000, &(0x7f00000000c0)="a29712a345e11e04e73923a7042933656ae1cb944e4f4c925a3e17b3c9ee6b8af56f7408a1804ca7acf5a54d20fc752d8f7f0146e12b34eb1953a21b192ce19a12449852e9b3efbc080fa5adb4e3d7100505eefbc9e77f254387d8d5062bec6b064f7ac1150395e3e497a11a6bd72098aed25c7ec2ca97a69170732c6fd418792cc515dc", &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="0c0ce5de4d34d23a78b4ea1b949dad46f619ac35661f3e3077ebefe148d27fbb344e8d4134bf0fb45daf5462adaefb79fbbcfdde8c4a80d737c83cac75e12e3f07ea29247a0e3ce1a825801a8d39a8fe3318180c095b46a6e524f5f22655cd0da07707aa63744d35fbe1f143281c89819f0e7d030d01df230d2c13a13c69b839681023c39e84c96c583a7eb9f01fbf363003b84a73e3fb803a09b3db223371c9b1e137ac9b9c01c825e76cfad30076a0e16987be4eeb7ef84254949c6bee019ac9bc0051b8c34e37660dea27896ec3") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:48 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) close(r1) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfeffffff) 03:15:48 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000240)={{0x0, 0x0, 0x80}}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = syz_open_dev$vcsa(&(0x7f0000000000), 0x2, 0x400002) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x970b4b538f952e8d}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltclass={0x34, 0x29, 0x2, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xe, 0xffff}, {0x1, 0x3}, {0xffe0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0x9}}, @TCA_RATE={0x6, 0x5, {0x2, 0x5}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048004}, 0x4810) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:15:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfffffff4) 03:15:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f0000000100)=""/204, 0xcc}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/138, 0x8a}, {&(0x7f0000001640)=""/127, 0x7f}], 0x5, 0x2, 0x8) r3 = fcntl$getown(r0, 0x9) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000094", @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r5], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000012c0)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYBLOB="000000000000000018004faf1a499ce52d00831200080000020008000200", @ANYRES32=r8], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001500)={&(0x7f0000001400)={0xc4, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0x48844) sched_setattr(r3, &(0x7f0000000000)={0x38, 0x5, 0x43, 0xff, 0x4c73, 0x3, 0xffffffffffffff80, 0x9, 0x8000, 0x1ff}, 0x0) 03:15:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfffffffe) 03:15:49 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe4000) 03:15:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) close(r0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x10000000000000) 03:15:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc01600) 03:15:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc00, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0, r1, 0x7}, 0x10) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x100000000000000) 03:15:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x1, 0x21, 0x7, 0x7fff, 0x10001, 0x2, 0xffffffffffffffff, 0x10000, 0x3}, 0x0) clone3(&(0x7f0000000280)={0x100041000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100), {0x6}, &(0x7f0000000140)=""/144, 0x90, &(0x7f0000000200)=""/15, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58) r4 = syz_open_dev$usbfs(&(0x7f0000000300), 0xfb7, 0x2100) sendfile(r3, r4, &(0x7f0000000340)=0x80000001, 0x4d) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x200000000000000) 03:15:49 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x0, @multicast2}}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:49 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000009e00), &(0x7f0000009e40)=0x8) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r10 = socket$inet6_icmp(0xa, 0x2, 0x3a) r11 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x121400, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000009dc0)={0x0, 0x0, &(0x7f0000009cc0)=[{&(0x7f0000000240)={0x2a0, 0x3f, 0x20, 0x70bd2b, 0x25dfdbfd, "", [@generic="ceee0b727b213261da60e1790b7325218636ae55ae7feed5d4fa0cf2095cd922bffed235d30e4b2bff552c1d27fee91839d1b860856386c06c99d6546f87428620ddb94fb20e3df8567d6c5bf8bddbaf1fe1ebef10806209a5455c6e8bfe1ea86c82449f224d8f1e4b469e7d679eb57d739fc02a71210a8a19", @typed={0x46, 0x20, 0x0, 0x0, @binary="24ddad18c8dac57920ec0f0fcdc71539aef16baa0842413b523e44de61ebd92b1e2ff68f46fa5c0fa36f62f6ae7d83300b2bad4ba19b78ca0b62a8695b4c74d8eaae"}, @nested={0x1c2, 0x70, 0x0, 0x1, [@generic="61402987fc6c7317e9fcd76fa123ede672e2fd9c3bf74fa1710858ad95f1f851e538048b0032b8323f3dd165", @generic="a7dc3c87e2881bb91d80e93db2facad238ef350c8663b360efc088a92caa066674c5d68ca4d0827b5b0f31100e1d8f65a8ef4a2da42645442f6b0152af5a79c94807a046b7d18795a36478709cd9ddf1950525c0a929ca3bc203168d1c281aed0299c96068f2ad145be96d5fc62fdecd6a6579eab8aa2ccd2fc89418677ecd35399f06083257900fe63bc613483c52e033678df4daf31fa86ff6302fec3181d4dba4f9556094d3fb50405084", @typed={0x8, 0x3d, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="322127c4d65e132e153a79b29493e10cdecd4801fbbf9070684ebead06ee233c2e7519ea237d55b558b8033e0c5ed92b71d267c4657946742f5995a408244feac1466541b0671ad1e4387021c09ae7aca90ee6e99d72f33943f7257e74941fbc27a7466c3e3ecef2f6c79c6867e39977a235b5c9842b6a0d21f025b37166eff7e94f49289b2e474ad5785c7b2838ce60ac941a3ae80e725383e218fa10526f660739b49def5c4939c5e3cba808c3d694d653714f87361be84094993e2af96abba508dfa916e5699a4d79ede153f6a538dd5da2ded39607197f63fa4b8fd8"]}, @typed={0x8, 0x1d, 0x0, 0x0, @ipv4=@local}]}, 0x2a0}, {&(0x7f0000000500)={0x12f4, 0x38, 0x8, 0x70bd2a, 0x25dfdbff, "", [@typed={0xc, 0x8a, 0x0, 0x0, @u64=0x40}, @typed={0xc, 0x53, 0x0, 0x0, @u64=0x401}, @typed={0xc, 0x78, 0x0, 0x0, @u64=0x237ec4d}, @nested={0x10e7, 0x69, 0x0, 0x1, [@generic="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", @generic="d9fefeeef53bbef481f072ed0a5db861cbc7a7554c49c9d31575524a49d011c916b31082337eb912f4ab154814eff315554f5c7ec6d1cc4a9f5286e78675336beed6a4045b64aa7151e0abb6b51f66d671bbd4d45823693a93a71ecba600239f64a78de2dd8eaf76f4b37cbea9a4588d10dc99c6709cb6baac284c571d05b594ae06d1cd6678b681c53528e3c000cc9003e8f0f7181054faa8466a6803c5150dbc14d3634d0339a98b682129be803a4c5d179b8e271421d430eb0dd76dc575c3c55897da55638f244071cceeaf3011481fa0d3779831f05f1556b76ab4d4d2c4388514"]}, @typed={0xdb, 0x31, 0x0, 0x0, @binary="2f10c5b3ce9a65d5f210bde9b6f88320dee9bb9261bb4718b1c720446467e744dc8af671b757f47c99eba123b3b9756bf47c0f6a9b574a475070b1d593be887eb368e12ddc5ec804bac23252e1f0868edfc0cdd20af600a427f8ac7eb85813ee6b6645573cafea6383e70e6da2f522214dc3406a970aab9d941416a1fe88be8f48c78de26fb869201a3d35a630d04d3e84d069ce233b4c3ee42dd2c00913cbfd952bb2fab8e3488e7131eaa7f7f8f8a7c7119d7371fcc6bfca22ba33ca9b63406ae1ead4e3fe5f2cbb91566cd248bdd13465571cd09adb"}, @generic="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"]}, 0x12f4}, {&(0x7f0000001800)={0x5440, 0x24, 0x800, 0x70bd25, 0x25dfdbfc, "", [@generic="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", @generic="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", @nested={0x32fb, 0x4e, 0x0, 0x1, [@typed={0x7, 0x68, 0x0, 0x0, @str='%*\x00'}, @typed={0xc, 0x77, 0x0, 0x0, @u64=0x6}, @generic="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", @generic="76c9ff8639996dafc43a789fa078c0928ed07fab0bd955290cdf7aab6248677a82ff1be2a24ef3718a47c48322cfc02cbeae5e1121c84d2fc1c40f0e82b00f3a64be2863944ea3ed6b4f64dc2c7f635796ca3930aa79e825be51f37504f01f1ab22ce8f1669ca121666aa0c8324ee366e750723e6c4ce1b2645b4708046a6f68d476803a3b366f7c5302356f194ed9f9026a2c070dfa849322cad2f20920c8b6f2e2ea1306896a3892cf3353a328d6009b7ed0f8d8791c8e8b85fcebdf345ae41e26db6b99e8e03f7af7e92dd712915f8c66ff6009570232cca7ee3c5a996357fb7aff85a641b15c1afe0a51", @generic="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", @generic="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", @generic="4bdc59c8f14eee2d05275571859b5993f8fd6b4c45c68fc45e6c009629ed8bd24eb4afaa782f693ed9bff14b7db10a0c6233f41df9de7118f162c0a290e2e4e60e3d609a91f055475ce3c4e6b3578e13771a28a234a40ec461f48c86", @generic="315d2bec421a9dc9de3d412e422b3ee6aaa034a6c1cc9845b82341126e036d01a1944ca29f8ebeaa062ccbfc42c11338e79abc98d49b37af2cbefbda263fa3ec75348c457a1197926d664add6dbd8c0749e96701856afb728291f8e4d1836dab5b84554fdd8f62fc561f127c28daa55d02505a786a68fada3c9496d649e29749643655de2fd508a2b910dbb9ab101d1475c3be8d905780390c1a1aa049c1d375222d017eccf92dec8fec7483e9277aeff0026bf05b14f49e2a73bd1491a9c19e68f9d653d7a3fd50", @typed={0x8, 0x2b, 0x0, 0x0, @uid=0xee00}, @generic="8e44a20ecec0b5a5902b99743d49863e674dc6c950b14e5890fcb43b438e78812ab8fc1bd2bd08cfcd163f8a880d4fbe68e1ed09d94e2a81a7fcb10069b8510a67f17e59f7bc47926db97d3683a356675ba4951d914c4e3ee5302f0a9d6f0df55bf8168e649711afe9bd69e237930914fefd4dd875980421f7e2c924f3384b4e801488551040d140ba683d37e00da626af5f717921ab1d3403f9a947511a7f44b77743385689d4b9d973c82feb3754813fc19a048034d73f662e0eb5762a5740f1a8230b84b1354152a9ff"]}, @generic="03cec24b5e232ef19033e0e09f40dfee820f74d7f5cbeb2f29c8e0a6c6bd9c55e814239e326493e9cd67e13ad0fff3f44c852264355ed07f5cff65975f019bde34f9f50290bc6e53f168b2c5b774d788ecaa12a6aa7a40a67f2aba629900fd1c834cf5183d0a4d965dda9df689a378acf3b43cbe88f8a2b1113a8abf5a03cfbb71fde18debd94170ded16e984345e7493f8ba35af2", @typed={0xc, 0x78, 0x0, 0x0, @str='}[-#*f]\x00'}, @typed={0x8e, 0x5f, 0x0, 0x0, @binary="b7019dd900216078f27baa94b10105c5c34aabf2ad00d6134d5d4158f05fddf5ee5d6ff1889f862bc55d94242b37cf91c6aee9d6f99c7400539815ccf8f20c738536a03cc52c911cee0f688c405f53189b3cb390ede652f35cc71b854c8460cf4f6034e609665d767d0fa0339e4d4a797c61399b8c8777bcf47c101009c149e1f2c6b650b968197f37a9"}]}, 0x5440}, {&(0x7f0000006c40)=ANY=[@ANYBLOB="8c0300003d00200029bd7000fddbdf25d5002f8050cf9e6d97d1ec19419e973624822692135d80cca24391696d09530fb81f81ac351009dc55a84a77dce375bc1a65e380794805de4bb05c085c92820ad9278381473cd108f92de3821b70c02abfb72ce2680bc0b6e5d1496e575637a403cf59d64e29ce935214022fdb21b79e462043b9396e7ec375079d472d5a6bd71a34da5c917103ac6795e7a6cca01e90ad4ba2182a554e034c44c6f10879fc0c9ec214bec7fdba80fe35cf3fad3a35386d72a07e93c884daeaa30839a7af395195cbfe4e62cea3ce7f50bcc86708009200", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="1b001480c7409cd59f1de1b4394d7c0a4d29dfdd8459070486582500"], 0x38c}, {&(0x7f0000007000)={0x241c, 0x1e, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@nested={0xaa, 0x7, 0x0, 0x1, [@typed={0x5, 0x4d, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x13, 0x0, 0x0, @u32=0xfffffd63}, @generic="9a291e945de3b9ead744ceef288bbaed583957a8081dda47f37207fe6e4ddc87e2c7ef3cd3b2f743cce35663d5640f5207c3249cc6a296e94ba199619724fcb019b39efed65b9dfc7b32f3468a3c56fddace39d28a6c2930306b32fe3775f8c07c23ab213613f4825ca326bd8122250cc638f07934e8c50a77b0f40e5facb9be6231ad0839dbe35b4a048e3c6282631b67762ff50657"]}, @nested={0x7e, 0x7a, 0x0, 0x1, [@generic="72a01d79419438dddcc3fb4d3c49ede5d61316b983b233a9e8815e0d34c5b61f764d4080ab9b3ce9211de7af254bc137b23f598cc12058552f0fa332d056aaecb38279dd8eab7adbd838177f687ac6b8450c", @typed={0x8, 0x1f, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x57, 0x0, 0x0, @uid}, @typed={0x8, 0x90, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x5f, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x88, 0x0, 0x0, @ipv4=@multicast2}]}, @nested={0x62, 0xf, 0x0, 0x1, [@generic="689c788b2a01df012f8ee12ba5a00b6c147b370c64e71077e9c1ad8348589c75ac477a60c19dadcb019f", @generic="156f8a2f9d6b40c48c47254dde0101598de6e081569b3965d33804731759344eac3d8f589c7d9ab8a59574906260faa2b2aa1f03"]}, @nested={0xe9, 0x7f, 0x0, 0x1, [@generic="1da5f303abf1e604bac4be5606afac2c57f087780d026af29a8c499438bfe33446b155300b43385a34d539865c87e42abe21963f90119679cae67544ef45526733e1b9c20e9910917028484dbd073cae5eb14145935b09b71060405666f023acb3d3d7cf32d08dfe82a5e3f217b7da0441012ed1bc40e01ad2f4f2bbec7df8614ac780bd15cbfe182fa9447488859a029ad44e0f27c64f2fa5d22ca985a4b2aaf0d130d8ecf98eae60bfe0c8095c78e8d382a744f81699f900364fa7691619159e626fefd44d8297e39b71c079f22619df4cfa10a3b533910a44419122", @typed={0x8, 0x75, 0x0, 0x0, @ipv4=@empty}]}, @nested={0x1014, 0x7a, 0x0, 0x1, [@typed={0x8, 0x14, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x1d, 0x0, 0x0, @uid=r7}, @generic="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"]}, @typed={0x9e, 0x37, 0x0, 0x0, @binary="cdfed8cc74e6262270da2ce58061738755a005c560f9e49df605f661f8a1221bbd51b50f2b6481c3429b48c9118b90dca2ed7cb9bf78e4c9b9564052da38973767e898721ce175790d3a08d693d895f72145311ee9934496f4a64b32fb928cc8a69330e48b74c7adc6e17def71fdd80277e3311faf5d7372a787054428fb26497f705a4848bb93b32b7dfdae5c7d548bf3eb8f1143ded226dbde"}, @nested={0x10a2, 0x17, 0x0, 0x1, [@typed={0x7, 0x4d, 0x0, 0x0, @str='[{\x00'}, @generic="8ce665371864253b971d0078a2f1731833ba5cd9235eb4a88776e63fbd1ba03b35fe5232a75dafff08d2", @generic="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", @generic="60f91c8ba3cb06fbd82c261470fd2f3eacc05e4542ad015a4d5d0cf0bb35f21fe387e89f3abc0b05ac8f68b50d168d8e2bb8a4f5424ce587e06ad8e07b999795dfc92c46b4487e1d2c59bb3595a28c876e75d1a36ae457bcb33f8ecff618222dea3f344c50e349fcebf61b54"]}, @generic="c99033f4155f56312c58f451cf398b2cf9c8cffa47228d172f2d9d1d489678aa959c8f47a1fae7a4921a71d9a592f317a7e29abf91"]}, 0x241c}, {&(0x7f0000009440)={0x8c, 0x28, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x13, 0x22, 0x0, 0x0, @str='(-{/{.\'!}]--%[\x00'}, @generic="07470d745d4ffa13f722523c2e43e726edaab38ddd0462178ea155ebd6da16fdcba3c0059548b69f6e52897ab269b4", @generic="533454b34d293d6adf5d0f68ef29a4b57c70751759dffcc925c16afcda2e648af0f187a782f9c22bb4", @typed={0x8, 0xf, 0x0, 0x0, @u32=0xfffffffd}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x8c}, {&(0x7f0000009500)={0xd4, 0x10, 0x1, 0x70bd26, 0x25dfdbfd, "", [@typed={0xa4, 0x57, 0x0, 0x0, @binary="0291e51fa9c189df8a994e6b02f296ad61695b9821f3e0d3563c075746d28c545df827e9f7becdf36fb825155f29e5f217bb964c03a8d1a1b53cb3a5b91ed93f6e9276a13f21f0e2537d94292d818c89e213c4abbb77e238cfc246a0c967eb3adcda0304b63af3a7913f85adf556e362a54b7e38a5bc85ab099d076ac21be151fd6d58d3d33a1cd6ff16218940de7cfc3db1ae38710a8cf8bd0e6091260895a8"}, @generic="03c7ef9014b8c56bec40263c3893484fdd3f566dd4f6f651eaa33325c4c927"]}, 0xd4}, {&(0x7f0000009600)={0xd0, 0x23, 0x10, 0x70bd2c, 0x25dfdbfb, "", [@typed={0xc, 0x53, 0x0, 0x0, @u64=0x8d6d}, @generic="9ff269204aa10f20ddbdbb1e781bfb72f1bdb29f7500ec436c753ddb5d0118ae80b27199ec31caf9b24ca5950de9fc28f0102cac6e0756e590ed3c484df0f94c640af44feb56dfbbe6b5dd6f90bf01cf535afb3b32c96edbfed9179c26c582fcc55639bb2198336c7dd356", @generic="8a1e7b1d3f32cb4d7848c7183512a69782b1b7a9147a95b61525eb1ecaa4c2d9c799dfccc3b7c95c5c77d249b7c9e1ab2e66a461fe4aa6d0a3206d3b94eb46279c601b040ad3f8cd"]}, 0xd0}, {&(0x7f0000009700)={0x5ac, 0x14, 0x100, 0x70bd29, 0x25dfdbfe, "", [@nested={0x19f, 0x1a, 0x0, 0x1, [@generic="16ceb53661c514e207a7e65c5bb19b0588888a78671f828464298bc04bad4b2828e6962ddddad277f42fca8ad029e35aa8f22308e30972cbab6d5a1a243396f1d72231caaa67651290dbce2b8c95a326ff77acb0160161b0c3ffd4b35215b3b15558d6b6b7933fc2ccd913521ef075cd32c57e54f7e702a0aecd1b1bf56a608656d3cc00c01d83d92605501c4b31592b52cef99cc716f549e2e59fc626d26412be20ab7170b110f4df9a073bd6cc083e6088cdd1bc37217276648e044c8486e29108cbeeed7388d9bac3ffabface8f80d730b2b7e518f70bcd7ef75fa7bcce72be32a983c570", @generic="119e5e7ba3ce780f855f32d257044755229c626daedba3652553ba13959a54d1d5686ad15e92bc63120b66e599371f6e0064f4bcedd8a49a31bc2abb3986a2872b191bd50472b614680dd365702222553485375fc62035454b2549cdac3000095e76093706b41cf06e14a45512bca345514a56735cc878634ea162533d57234c5ba7cc820ac882eea339e8636d1d73b12844b2458710c06e42e55b11b3067abba9400cd9a809d68743163876fdf9e1db3fb3d1cebc"]}, @generic="e96cab0233de0d8fd6527fd21a15063b5eadfa5ee4d9e66c45cb1cf4943f44b48799a6b2327834e15e48c0b9abffe3c9c80510af9f3dc0c502348ab1180b9c308b3c1b0954589d727de7ee9ac0377b719bfb829c2237c25508901e632e25ab4a509cfbc6201dbb7b2e3166a400c19c2504ca5f7bff003b0dccd0a9388c073378a279847d470b6180f9c7c0d07143f327690bfbf0afa72210f3f6309570fbbb2c31ef4199b51a9ac850e74a", @generic="06e70fe7612f685d0f4b5b15eccaeaa6a4756969f4c44a2baea5080f615100eec70982d5c2bb4dd71bf37acd32f06985d016c236e511a27cb214dc29e2b9b3924ac964837fb2e816c4653f6f99e1f8b90ec0a0dc0f89bda96a3f6671e3cabd0acddead4b1d6e0207925fa48a03d42bf0ccbdcf9e6fc637f72b045cba984eb913933c9b893955804d932a4cbfcf168c7700a3", @nested={0x2b9, 0x1e, 0x0, 0x1, [@generic="11a864468085fdeef31ec345e1f9adbb6ba8eb23acef61362a72982211ce7eecfcf66782720e722bae210800b513f7accbb08a998da3193efeac35db5b5081683fbe1991998452fb3e6b083cc83a7e031bc6b8975f96b0024d069eb3c16e401bd02d8d83363696bc517c08772b8baf1ade4c197ca93b3304d0c8e1aaedd14f", @typed={0x9, 0x4d, 0x0, 0x0, @str=')\xfc//\x00'}, @generic="83475877583587e5583a4627b412dbfc5f2704d8db1776958388115f1ffb6bf48b894f0d5d63d25c7f55db0700de9c2fea47195f6c201c046e69c9a9d4156a6c0df27864d9302aec1121ee7baa718b6d7b07919f6ea5efa204f5ffc05a6dd25695575aa2b076a1e02eba7568c027c9c0a1bdf948bd91d0f182b9dcfb82f515c4b313c2c1a707991d0ad33a1c96b8643e0563be30b07e01292441ea60907f50c06ebef78f947990a93c4256ffc3ae69650d688c056f4a55aca2d9aa98b1e8ef2a62fab57f8c62b319fcb8e8c4a30e2ed2259d65c71b7e2a7ffc56b377cdab3aded08b70b70450e4dc253b333f", @typed={0xc, 0x56, 0x0, 0x0, @u64=0xffffffff}, @generic="b1243f75e4828d3ef927f10976e6e72782f44314a48a25c87f0d55e1f004f926f1eab90ac0ebffd7c4ece620aa7b1057be7530f383c7ccc721c98089ad08edfe80eb35e068eef6dec0bb40e59c4ee29d5d7677", @generic="6610feb39ea190869b6d262e99db69d3296e54ec0bc4259adc6c378e1068635052b16aeb64e0a82799ac8a5fc7c6266adcee6084c06f5b277f1999de048e7e76a608e341ca6621f272fc8dbf76516c4b073b7fa48e7e8adc3f1fd7fa36f7337bc56fe0f132af0bba0aca428d7a3469b6cadbaa91ccc95cf6c9e9d81e655e6bb00ea27b33e25b5dc51ffd5012995c2e9ef039f22805d580cd604dd5", @generic="419dde87f5643ae075b9f002d48f9c152a004887e61a0eda2f6be36dd2b540062e", @generic="effb74f7a72aa856679ec471a228c05b5e3b5fd1e9673085d50bc906243d953a0bc9bd"]}]}, 0x5ac}, {&(0x7f0000000100)={0x10, 0x2f, 0x0, 0x70bd2c, 0x25dfdbfd}, 0x10}], 0xa, &(0x7f0000009d80)=[@rights={{0x2c, 0x1, 0x1, [r3, r3, r8, r9, r10, r11, r3]}}], 0x30, 0x8}, 0x20040000) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x204000000000000) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x300000000000000) 03:15:49 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe7000) 03:15:49 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000380)={0x3a0, 0x0, 0x8816c4e13ea55ec, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "235555ee44ecf2dfae5432786a7b5a08bf6d6818f35191b7a7ff765561"}}]}, @TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x81, @loopback, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1000, @remote, 0x1}}}}]}, @TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff12}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x600000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe6f1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xceb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1fb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf31}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3688}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18c7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56b3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9e4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0xde2b2ec7a1dd0c95}, 0x40040) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000240)=""/234, 0xea) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x204}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) ftruncate(r1, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x400000000000000) 03:15:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd00c00) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x500000000000000) 03:15:49 executing program 3: socket(0xa, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x600000000000000) 03:15:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x16c, r4, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6986c559}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3b, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc105080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x24004010}, 0x20008000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) ftruncate(r5, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r3, 0x3, 0xdca, 0x1000}) openat(r4, &(0x7f0000000080)='./file0\x00', 0x0, 0xb9) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) close(r3) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0xffe, 0x0, 0x0, 0x7ffd}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x604000000000000) 03:15:50 executing program 3: lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000e80)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, &(0x7f0000000f00)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000f40)={0x6, 0xffffffffffffffff, 0x1}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d40)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="4401858008002b00", @ANYRES32, @ANYBLOB="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"], 0x5a0}, {&(0x7f0000000680)={0xa0, 0x23, 0x8, 0x70bd29, 0xaca8, "", [@generic="1dcef0e5a09851187334c2e775d89a8db93d8f93581308bb71204d1dcc112b12edb09e379eb8b2e92564d8aaeaf60f029f68c44d8560674c33ffb0509640c03273bab7af7e5a4f58e625fba8ec62a5c2f16910d6c87f92ba8597b5b3cb4d1fdd4ac018f59a1d2b43429ef0f67b97703adaeb128b2aff39d5f5f857bd22d76e96e2d5d1496d575661d8d16fd4920d"]}, 0xa0}, {&(0x7f0000000740)={0x174, 0x15, 0x200, 0x70bd25, 0x25dfdbfb, "", [@generic="2c98665f15cad9f897457b00891e45f84b0dba56451738736219d33333611096398f1e2386b139d23f65b2334307173c9979849b0a76b285e6afb7f4d5691509c59e66e1bdad70cc32f1fa93d7de5d54fc4911f45e1b3ea4391e0648c2ef87446ed6883b183c52c550f7c3f3f59a5e4a4b77a073500b5b03672dd3a3829d0ac472bdcd1963e2d2cf5c9fca1c0627d1cda147d94dc7e003866f36440aeb9ab9beb1811557130a336180d6c2730bdb6422709d768b57b7bfb987497172c6f3deafa52c61", @generic="c32f6b2694af61370b998afeff6f3d0e5097b2c195616febaec5525998f2189a2c4e6c3a7acc712048d54878939368", @generic="0a09463eafa76bfe7d727a93b0d53b7dd7a14711f1f47ca6947cfb38073bc56c20ad016a3a0fe4e5c2d1508a637013bc6b0c4a270c84fac1c5b89ec0fbfbaf8fa8536d1be7f2ce874c52e4c45f0a4a13f3776c225238d3a6087cf23f35880ef70f7e67b9e25e784982420e7da63c19f2b7da"]}, 0x174}, {&(0x7f00000008c0)={0x154, 0x2c, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x142, 0x68, 0x0, 0x1, [@generic="4be13052acbc687b85059046b50880c562d9dc7f5957039a898cd6f2a8391b637cb19b6ebd367858e8aca5d48ccab25b5f22652a7c675815861637daae257a293418258591f9f14b336eee5ee6d772f4091b279a2c1fa2b17e18134218b112fc6c3682f71155db33192b1e8f4ac02ae690fec79d051c", @generic="31a0cbb61448dc21fd0380a6a5cd51f1315ff8e8448f43e4400c58513c1833285cd345a5c9125940b401afec3d10246f03f081a32f1debbc9779e31963008c232197510ef67ffd6f1b4dfb003f6edb08090e80a53c8b7ef0d82757c4573c985495deaf7c0b8a0efb5ab13f57911888b11d5b2ef380550b7021a34e39544851a6c9ba5be68517ca273843dad6bbcd640b1577da7344a3524e293e844ff6ce5dd9a1433480d40fc888516121ee30df3eb2c5df9c429ffc0e58160fe5ba", @typed={0xb, 0x76, 0x0, 0x0, @str='\\$\'((-\x00'}]}]}, 0x154}, {&(0x7f0000000a40)={0x2d0, 0x1d, 0x10, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x2be, 0x33, 0x0, 0x1, [@generic="dd7642327d5b14ecf5d036dda9f73d59099d0ba5a53c8eff82f6aaaadaf0b3cfeed1abaad40a4cc38822b2e044dfcb61fcd7f765d0a38d4c82638bac765b9a630377608cde933cf95c1429af3e91ee6497f3907c3ba7e343cf7ba1533ef5b9ffbd0c1996a7c7fcc4a99b1b8856b21a80547205102fd983adcdebd647ed71f263ef2a9b8c", @generic="b113cd4e5df2391d5f0ceae352ad0c9a93246ee9f1ab5d35ada2880691054c0316ba35eb5b9c0869316f631b525c4b5f0e79f93f1bcc179a6ab6eaa970d129f47ef3dd08130b6c85ae0d4a9020889e7886aa3baff6c53a785faf96b08f545944a25a267d4ee27d56bc232d3c4f48be869a7bf4aedf51ef37a4b658dbe006b51230a577a1caef90be12af59de9a4704724bc6a3f5b106de1063de9a97fcf1d8ab7c5d69ce1d9ee30cda691bf14d5b53225f", @generic="c4dcb1154d580e2dd398e9ceabdccc23b693075a6100099409429ac4ddc51329718c608ef2e43e995ece2cd9423cb7bf30962236c6580e4932cad023cf0a4e652de296661c2f40af15349fdd742e711af432aa086b46098e9b185c2e480221c4cd5b61556b5b0d2a512eb516a813c9ab74709c355c0466e0432a59e1e2c63741756998621a71c6f534db0d69bb3c6d7994263d383eb9f03ef1c277f2aed9d9631fde32a5c989e3055d8593b3f0601d7f52481364b7e3ff8c7eec2efa88d7dbfa8c166acfb8dd115e1b8efa846537be94abeeaa", @generic, @generic="ccafa91ad8e2313f21cd8ceb3b4c94130cc06d5b52fdf1e547363bfa5705736b3c03ec1cf12b86ea9a7e87e0c0b5c9274720dc6ed4ca8f474ae5f8b0f2c0bcf93a23baba83f3605452408b37d8433b11645687b9adfcf0d369cab99890efe43e9b5c2c5b38e7619a214af1249804b91d3c1694abf1bc2eaa0dadf863f427a680b9c1eb60d8ba1d914fcc0d0be3a6956c2f55558a5d2cd1025f49c5ed5eeb8a65f911f9e524b41ce96a299bf2691efd880a27"]}]}, 0x2d0}], 0x5, &(0x7f0000000f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, r3}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r5]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r8]}}], 0xe0, 0x1}, 0x40000) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r10, 0x0) ftruncate(r10, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x700000000000000) 03:15:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfea000) 03:15:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="d001400e", @ANYRES16=0x0, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x805}, 0x2000884d) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r1, 0x6, 0xffff, 0x9}) ftruncate(r1, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000280), 0x5, 0x509180) fallocate(r3, 0xe, 0x100000001, 0x7) r4 = accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x6, 0x10000035, 0x8, 0x1, 0x4, 0xf331, 0x5, 0x3f}, 0x0) r5 = dup(r2) sendfile(r4, r5, &(0x7f0000000180)=0x7, 0x8) sched_setattr(0xffffffffffffffff, &(0x7f0000000240)={0x38, 0x3, 0x2, 0x6, 0x9, 0x7, 0x8, 0x10000, 0x4}, 0x0) r6 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) write$binfmt_elf32(r6, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0x3f, 0x0, 0x0, 0x3, 0x6, 0xd4, 0x69, 0x38, 0x3c1, 0x2, 0x8001, 0x20, 0x1, 0x9, 0x9, 0x8}, [{0x5, 0xffffff7f, 0x20000000, 0x8, 0x3, 0x9, 0x6}, {0x10000003, 0x4, 0x1ff0000, 0x9, 0xfffffe01, 0x2, 0x6, 0xdb}], "fb26060666ad66098f4139d778f4f7cead4e2af242b6cd68b8c143b0420800963a0c887849f46519c0efc068d0fda66cc589133c447cf35c9a8791a50aabe0c2a3", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5b9) 03:15:50 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd00f00) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x800000000000000) 03:15:50 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r2 = fcntl$getown(r0, 0x9) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x6, 0x33, 0x0, 0xee2a, 0x8, 0x7f, 0x10000, 0x3, 0x401}, 0x0) 03:15:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x13, &(0x7f0000000000)="672a62e25dc38055282d89b3417dd8ffe26c20", 0x9e, 0x0, &(0x7f0000000100)="ee7e0443bcae09d5c97c385d0eb41aef0a4cb23687f5b16c3cb469911d8a486a61e9b0cbd4ec6bccaa0ddf5766b6ed3c672ecc5ff9e50cf09de89493e3bbd5893396a60f0720bd77aa6364e2c5ff065380fe4cb468afcd8add6c9f1523b5cb385eeace8a1013bddffe50a488b476da5af7fc0479db49ac8c8e87c80302a6ff03c57cfe8f4e6c87af49e9bf1b4a4fa15e7161d94b76f871bd0ee60d304f29"}) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x20, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f00000002c0)={0x458, r5, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x5}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x10001}, @NL80211_ATTR_VENDOR_DATA={0x9a, 0xc5, "b65432d71b808327d287667b17f0057945d68adf0d677c0c465f397baddb9e1f4f8e073f4c26339ff9147a547afa7b36d879a6a381417b545d875dcdc123a5566e3a08977a111696bdce6d320451b5fb350b04e617cfb28c04435f4aa00b94e40cf6e27b88b915e4b8bd090e4ba0a6cdebb755e2cf3db93eb31a39637a1bf25e2e5d76abec1acb59af990e2b9b3ffac280c7ffbdd746"}, @NL80211_ATTR_VENDOR_DATA={0xf3, 0xc5, "d86ddfad70eccac99bb0d64124749a8145610310b4e001255dbe612159ee9576e603cc600a7811bc638adbfc43a0bb368e6acf5de17fcfbbd340419e0d1ecc11d9995c33ef57751c571bf98af30c45bdd3243d9350834f602d3a220015d8e5ff5d597ca7573344b88869b27c52c164a7be87f2e6e3b01549ecd4f67d962d4efcd1588f761690c844cd2df6c4c1f695641cc51d31e50b6002e3ddbe7c2c1ba9e8f41c6343e8f22b39e4a74e5254867fc171e0d05e761d7df739921fb53a0e59d2df77734f104626b66c91250187350ca8c05733be61bfa5407578dd330a072f1b32c33f741652783420e1e942d038eb"}, @NL80211_ATTR_VENDOR_DATA={0x45, 0xc5, "d15c3a7bee4fd68a9742b8da990b0de9fa9fb839df60915d7857c0756ae2428498bbc6c2680c2d1d718e36924c8774fdfcfea1ed66045c9b417c9509752744f716"}, @NL80211_ATTR_VENDOR_DATA={0xd4, 0xc5, "8825db8f35daab68485662bf8412e9905bcdb47478d765e700262af2016af08b836bf61995709a2a0817ddea01816a70aaa0b44a0e9f241c05435b1627c4fd3d499592e0fdfdcfe7217977192587cbb8c6814322e3c858370dcb077d916b99d540254dc0b12ece43c56235314eca90a8f671b01c9d53b2cdbaaf0e7bca96086f82979ba0db597787b3a8f49877bcbaf23ca08971c3e5f1b8269a26331de99d6c60c1b0ba835e76834c68fef267a917d648855baa16adf918eebcf5f9759b3646ca2e06ad004100cf6e4969d74c91850c"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x5}, @NL80211_ATTR_VENDOR_DATA={0xf0, 0xc5, "6c65d4bcc3f7cc0a4fef386714447fd74cc4eb277fd9d63919732c53dfcddea7a5b776d4a5f6b0fbd455a26dc2a20c18a6376a975177ce2f9c2b2f471339065064a5fc63bd8ce15784d5d3caefc5a2d8ab15001eec3c7b99814e0b0a3c3ba862a2c45f40179a4ddb002e9416ffbea003c140dd04cc214acd5bb066f0344a5a6725d9d792921cbb40fb488e83e75e998bf68ce285e221e5efc11ec714c2626c70cba681dc700e751afb0900fe6796e47d135a30e73e5a27ce3f5a37c9f2e16c6e39511f8b9d5bc9535b0748eedef36114ad5e62f525cd7fa0905c8fad6be2cf252543f2f26d4fc779f1e10b19"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0x7a, 0xc5, "ecec41a3696b47bf1bffcaa9bf7ddfa5873ea54d48adedf49ae065834effc9b0aedea78abc5d0b57cc1a43b19c16ad2fc5a487ffafc8e976f061b141a0112f1527fea83d915bef30cfad4f2b10d93c8626cfff4d1966e2c21e532333f7c399096e8e90b22eae06c9868e547f89020e7f4b09ab29a2ad"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x2}]}, 0x458}, 0x1, 0x0, 0x0, 0x48084}, 0x20004800) close(r1) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x900000000000000) 03:15:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xa2917bc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1000000000000000) 03:15:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x0, 0x0, 0x9, 0xb9c6b4f, 0x3, 0x3, 0x9, 0x39c, 0x40, 0xa0, 0x5, 0x6, 0x38, 0x2, 0x4, 0x3, 0xfff}, [{0x5, 0x7fffffff, 0x3ff, 0x81, 0x3, 0x1, 0xfffffffffffffffa, 0x4}, {0x7, 0x65d5, 0xfffffffffffffff9, 0x8, 0x1000, 0x3f, 0x6}], "b67fe14aef3e46b3d27183d310897a73f1f105672ab8a2753ad22ad68ad148653412abd1871ce5cac16507ed1465b1603ee0b7306230982166eb1a03b60ac1e9f3e46417e76278f6fac65e7f18c2759f1798e4161b1113ce25d472e0a726869b40b75dd0745aaec8cb174d1bb5921d229961bce5120ab3a71c5108f93d7f8f11fe92657f69c11f6919edbbae05fc5587cc7365d19cc6bd6cab6981274b2978064ff725b183259f8348abf8b0783e8504635761c31299105f911c12c3f12899767d0ffd0039e1ebb97ef31e", ['\x00', '\x00', '\x00']}, 0x47b) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1800000000000000) 03:15:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfed000) 03:15:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_open_dev$mouse(&(0x7f0000000000), 0x2, 0x7e1001) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x104008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040051}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xffffffffffffff56, &(0x7f0000000280)={&(0x7f0000000300)=@deltaction={0x13c, 0x31, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd9ec}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x11c3}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xcc1}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x88, 0x1, [{0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xbf3}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5b}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7f}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x5}, 0x40000) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ftruncate(r1, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x8}, 0x0) 03:15:51 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd01200) 03:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x1f00000000000000) 03:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x3f00000000000000) 03:15:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0xfffffffffffffffe, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x4000000000000000) 03:15:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r2, &(0x7f0000000240)={'syz1', "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"}, 0x1004) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:51 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x9, 0x20000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20044000}, 0x4004000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) splice(0xffffffffffffffff, &(0x7f0000000280)=0x4, r7, &(0x7f00000002c0)=0x9ce6, 0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r8, 0x6628) ftruncate(r5, 0x8979) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x200) 03:15:51 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10010000", @ANYRES16=r2, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x44) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000d, 0x13, r3, 0xffff8000) ftruncate(r3, 0xfffffffffffffffd) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) ioctl$FIONCLEX(r3, 0x5450) 03:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x6300000000000000) 03:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xe803000000000000) 03:15:52 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xff0000) 03:15:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x8, 0x1f, 0x7c0, 0x9}) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:52 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd01500) 03:15:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xf4ffffff00000000) 03:15:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xfeffffff00000000) 03:15:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x40}}, 0x0) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000015c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000780)={r4, 0x6, 0x3, 0x1}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000240)={r4, 0x3, 0x1}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r5, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x220008, 0x4) 03:15:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000240)=""/214, 0xd6}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000100)=""/71, 0x47}], 0x4, 0x8000, 0x5) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0xffffffff00000000) 03:15:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) lseek(r0, 0xc7c, 0x3) 03:15:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, 0x12, r0, 0x2e605000) ftruncate(r0, 0x8979) r1 = eventfd2(0x7fff, 0x801) r2 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) sendfile(r1, r2, &(0x7f00000003c0)=0x200, 0x1ff) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) 03:15:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r0, 0x8979) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000480)={0x50, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x50}}, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/181, 0xb5}, {&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000380)=""/206, 0xce}], 0x4, 0x9, 0x80000001) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2aa8, 0x0, 0x2c23, 0x0, 0x0, 0x4}, 0x0) 03:15:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x2, 0xc15000, 0xfffffffffffff1c9, 0xcf, 0x3ff, 0x3ff, 0xfffffe01}, 0x0) 03:15:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4055}, 0x2000c834) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x40}}, 0x0) fcntl$setflags(r0, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r9, &(0x7f0000000080)=@isdn={0x22, 0x7f, 0x5, 0x9, 0x7}, 0x80) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x220}, 0x1, 0x0, 0x0, 0x800}, 0xc081) write$binfmt_misc(r6, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) 03:15:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000) 03:15:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe00e00) 03:15:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ftruncate(r0, 0x98) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x8979) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x4, 0x0}, 0x8) r4 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000140)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='syzkaller\x00', 0xfffffffb, 0x83, &(0x7f0000000380)=""/131, 0x41100, 0x10, '\x00', 0x0, 0xf, r2, 0x8, &(0x7f0000000240)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x3, 0x3, 0xfffff800}, 0x10, r3, r0}, 0x78) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r5 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, 0x0) move_mount(r5, &(0x7f0000000600)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0x11, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @generic={0xff, 0xe, 0x6, 0x3, 0x5}, @exit, @map={0x18, 0xb, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xcb}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100}, @map={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f0000000440)='syzkaller\x00', 0x2, 0x4f, &(0x7f0000000480)=""/79, 0x41000, 0x6, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x3, 0x1, 0xfffff001}, 0x10, r3, r0}, 0x78) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x3}, 0x0) 03:15:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x10, r0, 0xfa0a6000) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0x3, 0x2, 0xffff8000, 0xcc0e, 0x1, 0x5, 0x60c, 0x1, 0x7fffffff}, 0x0) 03:15:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "8f6b0ba75f598d993547242e2b6bc4663610ae0b6092260199b22376ed5478cdcc65413d4a1589753b54f06b3a4bb7916fbdb86400c2dcbf789ee85c10ea46fadd08db361200d51c064f9f7639c36f90c54c11dd1aefed9a05048992e883e140d2fc6a17af0c6209c5e4380438c5bc79ba73855acdf16d2a608ce8415beca7cefebe962c99a4e91da010c72020d0c7d916ce82b4acd8522e3df615cba84182b0f2d5c60cd3af2e87d7e567ddf52d499f7fb815b3f63d21fa1b80cc087a6d7b25d3ffa3454d4a7f586637c36b5d1af4ee3e8c4e83e294fd7ae3ed35b58eeb8210e905a4351caa49f4fa38b207cb8783b0f7b5"}, 0xf6) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xfffffffc, 0x8001, 0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000000c060103000000a3a70000000c30020405000100070000000900020073796d32000000000500010007000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200001a, 0x30, r0, 0x8000000) syz_io_uring_complete(r4) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="3a680a4698752279485a32377d728f4924b923004e300931dc3ed11ee522fe07d4c481561e9e90ade8549c172f8e5e9bcdc503a76baf", 0x36}, {&(0x7f0000000300)="a53fc01fc37b827f405cf2b57dc8a407edc2c76346ac2d81a662444118c21e0ace28763485d8565f98ff7e5e905892a2e66b9af43e5fa4eb441ffdf5da0f6620ec1f84dd539003f34e707f210f397546c02a6584a22bfec2f8f05b8f22abdeab36f10bf2caa96171a9777be815837076d9591665cacc1374841bcfecd320e3bdcf99", 0x82}, {&(0x7f00000003c0)="eba9a9050c6f8712bc298754fb5f747fb8d98c0b620f38cd395d63098d18f1cc25256848f1c28babdd59fa", 0x2b}, {&(0x7f0000000400)="f384e2ab09d71ac86f8fb5aaf35d28f1938d9be085fc30b76926fa6134fdf60e69c773aad74b2f2a67683dfb9017dde6e456c5bd871bcfefa990b3b924b105def2945186dfb92c5e4c4be7302ca06a4f0d6db059b74e910b21d92a9f978148840d6943d3e9b604c74fd071b7e2943b45aaf84427106fdb18d22c9ad30710735e92dfcecd51974b0649e6130989589c07cd27daf54ba5ce823060604ee0bb5eb5b7948eda54c22c619afc7068208d76d430e44576e0fe3fe0ad0813216507bf", 0xbf}], 0x4, 0x7f, 0xd30) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) recvfrom(r0, &(0x7f00000000c0)=""/112, 0x70, 0x0, &(0x7f0000000140)=@ieee802154={0x24, @none={0x0, 0x3}}, 0x80) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) accept4$unix(r2, &(0x7f0000002640), &(0x7f0000001580)=0x6e, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000c, 0x10010, r0, 0x7bf37000) ftruncate(r2, 0x7505) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) preadv(r2, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/251, 0xfb}, {&(0x7f00000012c0)=""/63, 0x3f}, {&(0x7f0000001300)=""/234, 0xea}, {&(0x7f0000001400)=""/33, 0x21}, {&(0x7f0000001440)=""/160, 0xa0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x7, 0x4, 0xa3) 03:15:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x42, 0x0, 0x3, 0x1, 0x400, 0x4, 0xfffffffc, 0x4002b}, 0x0) 03:15:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f00000000c0)={0x7ff, 0x38, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'syzkaller1\x00'}) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x627ed5ceeaf9e8c6, 0x12, r0, 0x7ac5000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000000000000000090000002c00048014000780080001000000000008000200000000001300010062726f6164636173742d6c696e6b0000"], 0x40}}, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000140)=""/245, 0xf5}], 0x1, 0x3, 0x30) ftruncate(r1, 0x8979) r4 = openat$cgroup_int(r1, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x3c) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000100)) r5 = syz_open_dev$vcsa(&(0x7f0000000280), 0x101, 0x200000) openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000002c0), 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000009b0400a947e349857b37e93fbdcaf4f1e5e5be787a6f9cca9978fe6062a6787e588c5031264c9a08c1cc95fbf18b7f34d2d61914ebc4322972ccf1291f9a70c2b9075c31841f73c54472514ebe8924200e14f7a13c3d96a8515cf40196a3c0e232972ad4", @ANYRES16=r6, @ANYBLOB="01000000000000000000090000002c00048014000780080001000000000008000200000000001300010062726f6164636173742d6c696e6b0000"], 0x40}}, 0x0) splice(0xffffffffffffffff, &(0x7f00000000c0), r2, &(0x7f0000000500)=0x8001, 0x79f, 0x2) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) 03:15:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 03:15:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2000000000}, 0x0) 03:15:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2000000) 03:15:54 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x9, 0xffffffff, 0xbfb1, 0x8}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 03:15:54 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe01400) 03:15:54 executing program 5: socketpair(0x5, 0x80000, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003700)={0x0, 0x0}, &(0x7f0000003740)=0xfffffffffffffc67) setuid(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000003640), 0x414001, 0x0) sendmsg$unix(r1, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003540)="8efd6a7000dddfb0219b73d2b5e91421d3ab99aac882c761555e211e34907f399c3182150aca535951f56b0ab0edf165eceb8a60256069b960a0602ec3e23fd981cd1a5ad185de088868b5cd5f843919af94a0a779a4b1d04982a59fe8290000000000000006dba4cb01957f30a36cb40d4cafe74ae51b7b97846998", 0x7c}], 0x1, &(0x7f0000003840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001400"/20, @ANYRES16=r4, @ANYBLOB="a80035d20000efdccbe8bd450d25d30000540a4c5c6435cc15b7800e5dd8412f2d5119bb03882941c41d997b5d66bc5fa8e7e668232ab1d42e1b134944b7441a43f883077a3e98c764f8a0a64fe55b5856ad4da43ebc544e0ce50c1c222aadf0b72182f0dbb7c3ac7145381f2add1b9ccd33cc1261bd24916c61c7762b1249a2002e5c0284bcf531600c943bf430309293ee0bee41643228dfd9a7729fa4c5f7e319eca6a42bf1082fa69e5c9886ee0d1ae121127920a74fd10fe96f7e2a21839def9a30ca650ce4c03fccf4cb4b1edf"], 0x38, 0x20044010}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) ftruncate(r6, 0x8979) r7 = fcntl$dupfd(r1, 0x0, r2) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000003680), &(0x7f00000036c0)=0xc) preadv(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000140)=""/184, 0xb8}, {&(0x7f0000000200)=""/170, 0xaa}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/246, 0xf6}, {&(0x7f00000033c0)=""/227, 0xe3}], 0x8, 0x1, 0x7) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x12, r0, 0x4000) ftruncate(r0, 0x8979) r1 = socket(0x1e, 0x9, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x80000001, 0x0, 0x2, 0x810, r0, 0x80000000, '\x00', 0x0, r0, 0x0, 0x2, 0x4}, 0x40) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000280)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x30}}, 0x0) r4 = openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0xa00, 0x100) sendfile(r2, r4, &(0x7f0000000200)=0xa232, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000180)={0x38, 0x6, 0x8000054, 0x1e3, 0x1000, 0x7f, 0x5, 0x2, 0x1, 0x1}, 0x0) r5 = epoll_create1(0x80000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r4, r0, &(0x7f0000000240)=0xab06, 0x280000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) ftruncate(r7, 0x8979) r8 = openat$cgroup(r7, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4032}, {r1, 0x242}, {r5, 0x80}, {r6, 0x102}, {r0, 0x4280}, {r8}], 0x6, &(0x7f0000000100), &(0x7f0000000140)={[0x2]}, 0x8) 03:15:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) fcntl$setstatus(r0, 0x4, 0x7800) 03:15:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x445}, 0x0) 03:15:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x4000010, r0, 0x0) ftruncate(r0, 0x8979) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) write$cgroup_int(r1, &(0x7f0000000000)=0x4, 0x12) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x3) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) 03:15:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8000000) 03:15:55 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket$unix(0x1, 0x5, 0x0) read(r4, &(0x7f0000000080)=""/178, 0xb2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x20000841) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530205b207d5d5c5c20287b206370752e7374617400206370752e7374617400206370752e737461740020232d3b0a0f0d2af62341efd95ad4cafcdf928f6c5dc4708a962ed8239fdf48fa7879863a4709a8d2d69b9b0f85c8aa3e158a542c3896f883e3e055935ad94a37a479f6efc7ac74358a50f24213bb737057d0f39591389319a97479929d44653f308e8b5b396ccbaa85d1c19a90c9f5059cf35acc608cee59e72629c100e5f5bd23b7b39f176db6eb417f8f3aae5a0b646465441cdf53a6b8f2e2a07ba00887700aa0cc29ac893809786fda6646ca1fcdf20be275a75f691e5f58575484eff9ebacb72f"], 0xf6) ftruncate(r0, 0x8979) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setattr(r3, &(0x7f0000000040)={0x17, 0x5, 0x0, 0x0, 0x8001, 0xffffffff00000000, 0x5, 0x17a, 0x5a}, 0x0) 03:15:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x10000041, 0x0, 0x7, 0x6, 0x2, 0x3, 0x10000, 0x3ff}, 0x0) 03:15:55 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe01700) 03:15:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 03:15:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) 03:15:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000340)={0x0, &(0x7f00000000c0)}) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x3, 0x5, 0xd9b, 0xffffffff, 0x2, 0x8, 0xffffffc8}, 0x0) 03:15:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)={0x9, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ftruncate(r3, 0x8979) getsockname$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) 03:15:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000000)={0xffffffffffffff1d, 0x3, 0x0, 0x0, 0xfffffff9, 0x0, 0xff5f, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f00000000c0)={0x38, 0x6, 0x0, 0x8000, 0xffff, 0x1, 0x6, 0x800, 0x4, 0x4de}, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x82ad, 0x8) 03:15:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf000000) 03:15:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x18000002}, 0x0) 03:15:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r0, 0x8979) ioctl$KDDISABIO(r0, 0x4b37) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000000), &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x107, &(0x7f0000000340)=""/263, 0x40f00, 0xa, '\x00', r6, 0x8e1894da8b6f852d, r0, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xe, 0x5, 0x5}, 0x10}, 0x78) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ftruncate(r7, 0x1) write(r1, &(0x7f0000000000), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:55 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004780)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000ef765d"], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r4) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r5, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040001}, 0x20080c4) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/hidp', 0x0, 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r8, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r8, 0x301, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x7e}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48005}, 0x880) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:15:55 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00d00) 03:15:55 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x3) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) splice(r3, &(0x7f0000000080)=0x9, r4, &(0x7f00000000c0)=0x3, 0xfffffffffffffffc, 0xf) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 03:15:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r0, 0x14}, 0x10) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 03:15:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000002640)={0x2, 0x30}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000002540)={'syztnl0\x00', &(0x7f00000024c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x1, 0x0, 0x6c, @ipv4={'\x00', '\xff\xff', @empty}, @remote, 0x8000, 0x8, 0x9455, 0x8000}}) sendmsg$nl_route(r0, &(0x7f0000002600)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)=@ipv6_newaddr={0x2c, 0x14, 0x800, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x8, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4080) recvmmsg$unix(r0, &(0x7f0000003540)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f0000000240)=""/187, 0xbb}, {&(0x7f0000000300)=""/112, 0x70}], 0x3, &(0x7f0000000380)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/37, 0x25}, {&(0x7f0000000b40)=""/26, 0x1a}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/50, 0x32}, {&(0x7f0000000640)=""/132, 0x84}], 0x6, &(0x7f0000000780)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000840)=""/73, 0x49}, {&(0x7f0000000580)=""/30, 0x1e}], 0x2, &(0x7f0000000940)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f00000009c0)=@abs, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000a40)=""/98, 0x62}, {&(0x7f0000000ac0)=""/91, 0x5b}, {&(0x7f00000005c0)=""/55, 0x37}, {&(0x7f0000000b80)=""/27, 0x1b}, {&(0x7f0000003780)=""/209, 0xd1}], 0x5, &(0x7f0000000d40)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/89, 0x59}, {&(0x7f0000002740)=""/150, 0x96}, {&(0x7f0000000ec0)=""/81, 0x51}, {&(0x7f0000000f40)=""/200, 0xc8}, {&(0x7f0000001040)=""/246, 0xf6}], 0x5}}, {{&(0x7f00000011c0), 0x6e, &(0x7f0000002340)=[{&(0x7f0000001240)=""/232, 0xe8}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002680)=""/156, 0x9c}], 0x3}}, {{&(0x7f0000000bc0), 0x6e, &(0x7f00000027c0), 0x0, &(0x7f0000002800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000002840), 0x6e, &(0x7f0000002c80)=[{&(0x7f00000028c0)=""/228, 0xe4}, {&(0x7f00000029c0)=""/13, 0xd}, {&(0x7f0000002a00)=""/87, 0x1703db0b00fbc569}, {&(0x7f0000002a80)}, {&(0x7f0000002ac0)=""/255, 0xff}, {&(0x7f0000002bc0)=""/189, 0xbd}], 0x6, &(0x7f0000002d00)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000002d40)=@abs, 0x6e, &(0x7f0000003400), 0x0, &(0x7f00000034c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x68}}], 0x9, 0x400100a0, &(0x7f0000002380)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000023c0)=""/176) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) [ 302.453301][ T9557] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 302.469189][ T9557] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 302.492355][ T9557] ================================================================== 03:15:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x1, 0xbc8, 0xe55, 0x10000, 0x0, 0x7ff}, {0xfff, 0x5, 0x3, 0x8, 0x7fff, 0xb10c}], ['\x00']}) 03:15:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/206, 0xce}, {&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f00000002c0)=""/173, 0xad}, {}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000000440)=""/180, 0xb4}], 0x6, 0x7, 0x4) [ 302.500427][ T9557] BUG: KASAN: slab-out-of-bounds in __list_add_valid+0x36/0xc0 [ 302.507969][ T9557] Read of size 8 at addr ffff8881de610588 by task syz-executor.1/9557 [ 302.516095][ T9557] [ 302.518423][ T9557] CPU: 1 PID: 9557 Comm: syz-executor.1 Not tainted 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 302.528589][ T9557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.538634][ T9557] Call Trace: [ 302.541915][ T9557] dump_stack+0x1d8/0x24e [ 302.546232][ T9557] ? show_regs_print_info+0x12/0x12 03:15:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x40, 0xfffffffe}, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 03:15:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) [ 302.551423][ T9557] ? printk+0xcf/0x114 [ 302.555486][ T9557] print_address_description+0x9b/0x650 [ 302.561019][ T9557] ? devkmsg_release+0x11c/0x11c [ 302.565948][ T9557] ? device_add+0x5d8/0x18a0 [ 302.570526][ T9557] __kasan_report+0x182/0x260 [ 302.575194][ T9557] ? __list_add_valid+0x36/0xc0 [ 302.580031][ T9557] kasan_report+0x30/0x60 [ 302.584351][ T9557] __list_add_valid+0x36/0xc0 [ 302.589016][ T9557] firmware_fallback_sysfs+0x480/0xb20 [ 302.594466][ T9557] _request_firmware+0x1287/0x1770 [ 302.599574][ T9557] ? request_firmware+0x50/0x50 [ 302.604410][ T9557] ? __nla_validate+0x50/0x50 [ 302.609074][ T9557] request_firmware+0x33/0x50 [ 302.613733][ T9557] reg_reload_regdb+0xa0/0x220 [ 302.618468][ T9557] ? reg_query_regdb_wmm+0x510/0x510 [ 302.623725][ T9557] ? nl80211_pre_doit+0x156/0x590 [ 302.628727][ T9557] genl_rcv_msg+0xed8/0x13b0 [ 302.633291][ T9557] ? genl_rcv+0x40/0x40 [ 302.637420][ T9557] ? preempt_schedule+0x16b/0x190 [ 302.642423][ T9557] ? rhashtable_jhash2+0x1bf/0x2e0 [ 302.647506][ T9557] ? jhash+0x740/0x740 [ 302.651640][ T9557] ? rht_key_hashfn+0x112/0x1e0 [ 302.656468][ T9557] ? rht_lock+0x100/0x100 [ 302.660767][ T9557] ? __sys_sendmsg+0x2c4/0x3b0 [ 302.665499][ T9557] ? rht_key_hashfn+0x1e0/0x1e0 [ 302.670316][ T9557] ? netlink_hash+0xd0/0xd0 [ 302.674789][ T9557] netlink_rcv_skb+0x200/0x480 [ 302.679520][ T9557] ? genl_rcv+0x40/0x40 [ 302.683649][ T9557] ? netlink_ack+0xab0/0xab0 [ 302.688336][ T9557] ? __down_read+0xf1/0x210 [ 302.692815][ T9557] ? __init_rwsem+0x200/0x200 [ 302.697505][ T9557] ? __rcu_read_lock+0x50/0x50 [ 302.702248][ T9557] ? selinux_vm_enough_memory+0x170/0x170 [ 302.707935][ T9557] genl_rcv+0x24/0x40 [ 302.711888][ T9557] netlink_unicast+0x865/0x9f0 [ 302.716624][ T9557] ? netlink_detachskb+0x40/0x40 [ 302.721531][ T9557] ? _copy_from_iter_full+0x29e/0x830 [ 302.726965][ T9557] ? __virt_addr_valid+0x1fd/0x290 [ 302.732049][ T9557] netlink_sendmsg+0x9ab/0xd40 [ 302.736829][ T9557] ? netlink_getsockopt+0x8e0/0x8e0 [ 302.742003][ T9557] ? import_iovec+0x1bc/0x380 [ 302.746655][ T9557] ? security_socket_sendmsg+0x9d/0xb0 [ 302.752085][ T9557] ? netlink_getsockopt+0x8e0/0x8e0 [ 302.757267][ T9557] ____sys_sendmsg+0x583/0x8c0 [ 302.762008][ T9557] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 302.767177][ T9557] __sys_sendmsg+0x2c4/0x3b0 [ 302.771740][ T9557] ? ____sys_sendmsg+0x8c0/0x8c0 [ 302.776652][ T9557] ? _raw_spin_unlock_irq+0x4a/0x60 [ 302.781904][ T9557] do_syscall_64+0xcb/0x1e0 [ 302.786378][ T9557] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.792248][ T9557] RIP: 0033:0x4665f9 [ 302.796118][ T9557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.815690][ T9557] RSP: 002b:00007ff5f3c96188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.824068][ T9557] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 302.832013][ T9557] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000008 [ 302.839966][ T9557] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 302.847918][ T9557] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 302.855864][ T9557] R13: 00007fffc77b8bdf R14: 00007ff5f3c96300 R15: 0000000000022000 [ 302.863809][ T9557] [ 302.866113][ T9557] Allocated by task 355: [ 302.870326][ T9557] __kasan_kmalloc+0x137/0x1e0 [ 302.875060][ T9557] kmem_cache_alloc+0x115/0x290 [ 302.879881][ T9557] dup_mmap+0x4bf/0xbd0 [ 302.884010][ T9557] dup_mm+0x8c/0x300 [ 302.887877][ T9557] copy_process+0x1f3d/0x5630 [ 302.892526][ T9557] _do_fork+0x18f/0x900 [ 302.896671][ T9557] __x64_sys_clone+0x25b/0x2c0 [ 302.901406][ T9557] do_syscall_64+0xcb/0x1e0 [ 302.905879][ T9557] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.911733][ T9557] [ 302.914034][ T9557] Freed by task 9364: [ 302.917992][ T9557] __kasan_slab_free+0x18a/0x240 [ 302.922901][ T9557] slab_free_freelist_hook+0x7b/0x150 [ 302.928239][ T9557] kmem_cache_free+0xb8/0x5f0 [ 302.932886][ T9557] exit_mmap+0x43d/0x540 [ 302.937094][ T9557] __mmput+0x34/0x240 [ 302.941045][ T9557] do_exit+0xc19/0x2bf0 [ 302.945173][ T9557] do_group_exit+0x15c/0x2c0 [ 302.949732][ T9557] get_signal+0x164f/0x1fc0 [ 302.954200][ T9557] do_signal+0x8d/0x610 [ 302.958327][ T9557] prepare_exit_to_usermode+0x207/0x310 [ 302.963841][ T9557] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.969714][ T9557] [ 302.972016][ T9557] The buggy address belongs to the object at ffff8881de610480 [ 302.972016][ T9557] which belongs to the cache vm_area_struct of size 224 [ 302.986304][ T9557] The buggy address is located 40 bytes to the right of [ 302.986304][ T9557] 224-byte region [ffff8881de610480, ffff8881de610560) [ 302.999974][ T9557] The buggy address belongs to the page: [ 303.005581][ T9557] page:ffffea0007798400 refcount:1 mapcount:0 mapping:ffff8881f5cf9400 index:0x0 [ 303.014654][ T9557] flags: 0x8000000000000200(slab) [ 303.019651][ T9557] raw: 8000000000000200 ffffea0006a14680 0000000400000002 ffff8881f5cf9400 [ 303.028213][ T9557] raw: 0000000000000000 00000000000e000e 00000001ffffffff 0000000000000000 [ 303.036769][ T9557] page dumped because: kasan: bad access detected [ 303.043147][ T9557] page_owner tracks the page as allocated [ 303.048837][ T9557] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY) [ 303.060777][ T9557] prep_new_page+0x19a/0x380 [ 303.065339][ T9557] get_page_from_freelist+0x550/0x8b0 [ 303.070681][ T9557] __alloc_pages_nodemask+0x3a2/0x880 [ 303.076022][ T9557] alloc_slab_page+0x39/0x3e0 [ 303.080667][ T9557] new_slab+0x97/0x460 [ 303.084703][ T9557] ___slab_alloc+0x330/0x4c0 [ 303.089258][ T9557] kmem_cache_alloc+0x18b/0x290 [ 303.094076][ T9557] vm_area_alloc+0x20/0xe0 [ 303.098471][ T9557] mmap_region+0xa71/0x1b70 [ 303.102943][ T9557] do_mmap+0x943/0x1050 [ 303.107078][ T9557] vm_mmap_pgoff+0x1c9/0x270 [ 303.111641][ T9557] do_syscall_64+0xcb/0x1e0 [ 303.116115][ T9557] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.121973][ T9557] page last free stack trace: [ 303.126621][ T9557] free_pcp_prepare+0x1a9/0x270 [ 303.131441][ T9557] free_unref_page_list+0x115/0x6c0 [ 303.136606][ T9557] release_pages+0x98f/0x9d0 [ 303.141168][ T9557] tlb_flush_mmu+0x77f/0x910 [ 303.145739][ T9557] tlb_finish_mmu+0xcb/0x200 [ 303.150304][ T9557] exit_mmap+0x2e8/0x540 [ 303.154522][ T9557] __mmput+0x34/0x240 [ 303.158476][ T9557] do_exit+0xc19/0x2bf0 [ 303.162602][ T9557] do_group_exit+0x15c/0x2c0 [ 303.167162][ T9557] get_signal+0x164f/0x1fc0 [ 303.171633][ T9557] do_signal+0x8d/0x610 [ 303.175757][ T9557] prepare_exit_to_usermode+0x207/0x310 [ 303.181268][ T9557] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.187127][ T9557] [ 303.189432][ T9557] Memory state around the buggy address: [ 303.195033][ T9557] ffff8881de610480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 303.203063][ T9557] ffff8881de610500: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 303.211092][ T9557] >ffff8881de610580: fc fc fc fc fb fb fb fb fb fb fb fb fb fb fb fb [ 303.219116][ T9557] ^ [ 303.223416][ T9557] ffff8881de610600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 303.231448][ T9557] ffff8881de610680: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 303.239476][ T9557] ================================================================== [ 303.247508][ T9557] Disabling lock debugging due to kernel taint 03:15:56 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000) 03:15:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) recvmmsg$unix(r0, &(0x7f0000001680)=[{{&(0x7f00000000c0), 0x6e, &(0x7f0000000000)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/169, 0xa9}, {&(0x7f0000001300)=""/124, 0x7c}], 0x4, &(0x7f0000001380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000013c0)=""/29, 0x1d}, {&(0x7f0000001400)=""/27, 0x1b}, {&(0x7f0000001440)=""/232, 0xe8}, {&(0x7f0000001540)=""/93, 0x5d}, {&(0x7f00000015c0)=""/17, 0x11}], 0x5}}], 0x2, 0x40000000, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0x40, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000017c0)={'syzkaller0\x00', 0x0}) sendmmsg(r2, &(0x7f0000001a80)=[{{&(0x7f0000001800)=@xdp={0x2c, 0x3, r4, 0x19}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001880)="ec4efcb1fa15", 0x6}], 0x1, &(0x7f0000001900)=[{0x38, 0x29, 0x1, "9c634099eb4f094fc7822b448d49259e85540c2200dc0e3576a293d4e6cba89cf2b4ed7276"}, {0x78, 0x1, 0x1, "f9f498184a05ec440cc58d41d33c17fe15310531ff9b07f28a960c6f984f5e132ea8afd7d5ee74087adc6e06c3b0d025b01d7528a2f1e6cca509a6930370e3626bd32f33d6f95c513f08a1cfff2dc8b33e5e0c0e7bd98d0451c1bba7fb68ff24c2132096d7"}, {0x40, 0x29, 0xfffffeff, "8e6113d0c358d22ad264fcc76ca1211816830df4aa5e9ef266c628d3fab92d5487e83d5dc9c2d0e8b99b5fc783"}, {0x28, 0x88, 0x0, "e44bae9eda0da175d7021d93cce8b5c1a7921352f4c83c4a"}, {0x58, 0x102, 0x400, "031c31b5d3a0f3f1fd40e4220ecf915e632be17944d48929cc49504774d2b46feda5e0bcacb4a681eb6e93ac714b8ec4d9231a02d342aced9f34202df526df1c7cc867"}], 0x170}}], 0x1, 0x4000000) 03:15:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000000c0)={"f971d445dc7c27bab3819d961ed99a6c", 0x0, 0x0, {0x6, 0x7fffffff}, {0x7f9, 0x6}, 0xc000, [0x1, 0x100000000, 0x6b83, 0x3, 0x9, 0xfd, 0x1, 0x1f, 0xef27, 0x7, 0x6, 0x2, 0xe47, 0x0, 0x80, 0x66b]}) [ 303.254212][ T9557] list_add corruption. next->prev should be prev (ffffffff86108060), but was 0000000000000000. (next=ffff8881de610580). [ 303.268230][ T9557] ------------[ cut here ]------------ [ 303.273685][ T9557] kernel BUG at lib/list_debug.c:25! [ 303.279032][ T9557] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 303.285089][ T9557] CPU: 1 PID: 9557 Comm: syz-executor.1 Tainted: G B 5.4.125-syzkaller-00004-g4614f5de0f95 #0 [ 303.296604][ T9557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.306661][ T9557] RIP: 0010:__list_add_valid+0xa0/0xc0 [ 303.312107][ T9557] Code: 20 91 03 85 4c 89 fe 4c 89 e2 4c 89 f1 31 c0 e8 02 80 21 ff 0f 0b 48 c7 c7 e0 8f 03 85 4c 89 e6 4c 89 f1 31 c0 e8 ec 7f 21 ff <0f> 0b 48 c7 c7 a0 90 03 85 4c 89 f6 4c 89 e1 31 c0 e8 d6 7f 21 ff [ 303.331700][ T9557] RSP: 0018:ffff8881dedbf2c8 EFLAGS: 00010246 [ 303.337752][ T9557] RAX: 0000000000000075 RBX: ffff8881de610588 RCX: 1516e801290a2500 [ 303.345718][ T9557] RDX: ffffc90006384000 RSI: 000000000003ffff RDI: 0000000000040000 [ 303.353677][ T9557] RBP: ffff8881de610580 R08: ffffffff814e90d7 R09: ffffed103ede9608 [ 303.361637][ T9557] R10: ffffed103ede9608 R11: 0000000000000000 R12: ffffffff86108060 [ 303.369592][ T9557] R13: dffffc0000000000 R14: ffff8881de610580 R15: ffff8881dd40af80 [ 303.377551][ T9557] FS: 00007ff5f3c96700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 303.386465][ T9557] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 303.393035][ T9557] CR2: 000000000051e3f0 CR3: 00000001e90bd000 CR4: 00000000001406e0 [ 303.400993][ T9557] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.408942][ T9557] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 303.416944][ T9557] Call Trace: [ 303.420225][ T9557] firmware_fallback_sysfs+0x480/0xb20 [ 303.425662][ T9557] _request_firmware+0x1287/0x1770 [ 303.430747][ T9557] ? request_firmware+0x50/0x50 [ 303.435576][ T9557] ? __nla_validate+0x50/0x50 [ 303.440232][ T9557] request_firmware+0x33/0x50 [ 303.444886][ T9557] reg_reload_regdb+0xa0/0x220 [ 303.449627][ T9557] ? reg_query_regdb_wmm+0x510/0x510 [ 303.454885][ T9557] ? nl80211_pre_doit+0x156/0x590 [ 303.459923][ T9557] genl_rcv_msg+0xed8/0x13b0 [ 303.464488][ T9557] ? genl_rcv+0x40/0x40 [ 303.468616][ T9557] ? preempt_schedule+0x16b/0x190 [ 303.473614][ T9557] ? rhashtable_jhash2+0x1bf/0x2e0 [ 303.478745][ T9557] ? jhash+0x740/0x740 [ 303.482791][ T9557] ? rht_key_hashfn+0x112/0x1e0 [ 303.487613][ T9557] ? rht_lock+0x100/0x100 [ 303.491921][ T9557] ? __sys_sendmsg+0x2c4/0x3b0 [ 303.496668][ T9557] ? rht_key_hashfn+0x1e0/0x1e0 [ 303.501492][ T9557] ? netlink_hash+0xd0/0xd0 [ 303.505968][ T9557] netlink_rcv_skb+0x200/0x480 [ 303.510704][ T9557] ? genl_rcv+0x40/0x40 [ 303.514837][ T9557] ? netlink_ack+0xab0/0xab0 [ 303.519400][ T9557] ? __down_read+0xf1/0x210 [ 303.523872][ T9557] ? __init_rwsem+0x200/0x200 [ 303.528519][ T9557] ? __rcu_read_lock+0x50/0x50 [ 303.533262][ T9557] ? selinux_vm_enough_memory+0x170/0x170 [ 303.538956][ T9557] genl_rcv+0x24/0x40 [ 303.542907][ T9557] netlink_unicast+0x865/0x9f0 [ 303.547645][ T9557] ? netlink_detachskb+0x40/0x40 [ 303.552556][ T9557] ? _copy_from_iter_full+0x29e/0x830 [ 303.557896][ T9557] ? __virt_addr_valid+0x1fd/0x290 [ 303.562974][ T9557] netlink_sendmsg+0x9ab/0xd40 [ 303.567704][ T9557] ? netlink_getsockopt+0x8e0/0x8e0 [ 303.572872][ T9557] ? import_iovec+0x1bc/0x380 [ 303.577520][ T9557] ? security_socket_sendmsg+0x9d/0xb0 [ 303.582943][ T9557] ? netlink_getsockopt+0x8e0/0x8e0 [ 303.588105][ T9557] ____sys_sendmsg+0x583/0x8c0 [ 303.592841][ T9557] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 303.598016][ T9557] __sys_sendmsg+0x2c4/0x3b0 [ 303.602577][ T9557] ? ____sys_sendmsg+0x8c0/0x8c0 [ 303.607487][ T9557] ? _raw_spin_unlock_irq+0x4a/0x60 [ 303.612660][ T9557] do_syscall_64+0xcb/0x1e0 [ 303.617131][ T9557] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.622992][ T9557] RIP: 0033:0x4665f9 [ 303.626859][ T9557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 303.646429][ T9557] RSP: 002b:00007ff5f3c96188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 303.654811][ T9557] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 303.662751][ T9557] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000008 [ 303.670691][ T9557] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 303.678633][ T9557] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 303.686578][ T9557] R13: 00007fffc77b8bdf R14: 00007ff5f3c96300 R15: 0000000000022000 [ 303.694519][ T9557] Modules linked in: [ 303.708390][ T9557] ---[ end trace 0e511b4bc2495f36 ]--- [ 303.714270][ T9557] RIP: 0010:__list_add_valid+0xa0/0xc0 [ 303.719707][ T9557] Code: 20 91 03 85 4c 89 fe 4c 89 e2 4c 89 f1 31 c0 e8 02 80 21 ff 0f 0b 48 c7 c7 e0 8f 03 85 4c 89 e6 4c 89 f1 31 c0 e8 ec 7f 21 ff <0f> 0b 48 c7 c7 a0 90 03 85 4c 89 f6 4c 89 e1 31 c0 e8 d6 7f 21 ff [ 303.739418][ T9557] RSP: 0018:ffff8881dedbf2c8 EFLAGS: 00010246 [ 303.745575][ T9557] RAX: 0000000000000075 RBX: ffff8881de610588 RCX: 1516e801290a2500 [ 303.753528][ T9557] RDX: ffffc90006384000 RSI: 000000000003ffff RDI: 0000000000040000 [ 303.762405][ T9557] RBP: ffff8881de610580 R08: ffffffff814e90d7 R09: ffffed103ede9608 [ 303.770689][ T9557] R10: ffffed103ede9608 R11: 0000000000000000 R12: ffffffff86108060 [ 303.778930][ T9557] R13: dffffc0000000000 R14: ffff8881de610580 R15: ffff8881dd40af80 [ 303.787100][ T9557] FS: 00007ff5f3c96700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 303.796256][ T9557] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 303.802834][ T9557] CR2: 00007fcc82dad008 CR3: 00000001e90bd000 CR4: 00000000001406e0 [ 303.811157][ T9557] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.819380][ T9557] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 303.827606][ T9557] Kernel panic - not syncing: Fatal exception [ 303.833899][ T9557] Kernel Offset: disabled [ 303.838203][ T9557] Rebooting in 86400 seconds..