[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2021/04/18 09:19:37 fuzzer started 2021/04/18 09:19:37 dialing manager at 10.128.0.163:45911 2021/04/18 09:19:37 syscalls: 1982 2021/04/18 09:19:37 code coverage: enabled 2021/04/18 09:19:37 comparison tracing: enabled 2021/04/18 09:19:37 extra coverage: enabled 2021/04/18 09:19:37 setuid sandbox: enabled 2021/04/18 09:19:37 namespace sandbox: enabled 2021/04/18 09:19:37 Android sandbox: enabled 2021/04/18 09:19:37 fault injection: enabled 2021/04/18 09:19:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/18 09:19:37 net packet injection: /dev/net/tun does not exist 2021/04/18 09:19:37 net device setup: enabled 2021/04/18 09:19:37 concurrency sanitizer: enabled 2021/04/18 09:19:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/18 09:19:37 USB emulation: /dev/raw-gadget does not exist 2021/04/18 09:19:37 hci packet injection: /dev/vhci does not exist 2021/04/18 09:19:37 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/18 09:19:37 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/18 09:19:37 suppressing KCSAN reports in functions: 'blk_mq_rq_ctx_init' 2021/04/18 09:19:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/18 09:19:38 fetching corpus: 50, signal 23854/25022 (executing program) 2021/04/18 09:19:38 fetching corpus: 97, signal 31218/31683 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33216 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33267 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33323 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33364 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33408 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33452 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33498 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33538 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33588 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33639 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33693 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33735 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33026/33779 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33139/33818 (executing program) 2021/04/18 09:19:38 fetching corpus: 105, signal 33139/33818 (executing program) 2021/04/18 09:19:39 starting 6 fuzzer processes 09:19:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff7e) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40f40, 0x0) 09:19:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5606, 0x0) 09:19:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541a, 0x0) 09:19:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:39 executing program 3: setitimer(0x0, &(0x7f0000000100)={{}, {0xffdffffffffffe00}}, 0x0) 09:19:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) syzkaller login: [ 19.258885][ T25] audit: type=1400 audit(1618737579.637:8): avc: denied { execmem } for pid=1767 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 19.440734][ T1773] cgroup: Unknown subsys name 'perf_event' [ 19.455021][ T1773] cgroup: Unknown subsys name 'net_cls' [ 19.476906][ T1774] cgroup: Unknown subsys name 'perf_event' [ 19.482902][ T1774] cgroup: Unknown subsys name 'net_cls' [ 19.491137][ T1776] cgroup: Unknown subsys name 'perf_event' [ 19.497625][ T1776] cgroup: Unknown subsys name 'net_cls' [ 19.497849][ T1778] cgroup: Unknown subsys name 'perf_event' [ 19.509335][ T1778] cgroup: Unknown subsys name 'net_cls' [ 19.532777][ T1785] cgroup: Unknown subsys name 'perf_event' [ 19.539428][ T1790] cgroup: Unknown subsys name 'perf_event' [ 19.545617][ T1785] cgroup: Unknown subsys name 'net_cls' [ 19.551611][ T1790] cgroup: Unknown subsys name 'net_cls' 09:19:44 executing program 3: setitimer(0x0, &(0x7f0000000100)={{}, {0xffdffffffffffe00}}, 0x0) 09:19:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff7e) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40f40, 0x0) 09:19:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541a, 0x0) 09:19:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff7e) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40f40, 0x0) 09:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5606, 0x0) 09:19:44 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff7e) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40f40, 0x0) 09:19:44 executing program 3: setitimer(0x0, &(0x7f0000000100)={{}, {0xffdffffffffffe00}}, 0x0) 09:19:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541a, 0x0) 09:19:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) [ 23.918399][ T4516] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 23.918399][ T4516] program syz-executor.4 not setting count and/or reply_len properly 09:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5606, 0x0) 09:19:44 executing program 3: setitimer(0x0, &(0x7f0000000100)={{}, {0xffdffffffffffe00}}, 0x0) 09:19:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541a, 0x0) 09:19:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5606, 0x0) [ 24.001658][ T4516] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.001658][ T4516] program syz-executor.4 not setting count and/or reply_len properly 09:19:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) [ 24.079301][ T4556] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.079301][ T4556] program syz-executor.4 not setting count and/or reply_len properly 09:19:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) [ 24.120416][ T4558] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.120416][ T4558] program syz-executor.3 not setting count and/or reply_len properly 09:19:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) [ 24.165847][ T4569] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.165847][ T4569] program syz-executor.5 not setting count and/or reply_len properly 09:19:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) [ 24.230320][ T4581] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.230320][ T4581] program syz-executor.3 not setting count and/or reply_len properly [ 24.234497][ T4580] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.234497][ T4580] program syz-executor.4 not setting count and/or reply_len properly 09:19:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541a, 0x0) [ 24.283113][ T4586] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.283113][ T4586] program syz-executor.5 not setting count and/or reply_len properly 09:19:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) 09:19:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541a, 0x0) 09:19:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff7e) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40f40, 0x0) 09:19:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f1749057306da365999d9b3b3d276365889c8", 0x48) read(r0, 0x0, 0x300) [ 24.333884][ T4599] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.333884][ T4599] program syz-executor.3 not setting count and/or reply_len properly 09:19:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x541a, 0x0) 09:19:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff7e) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40f40, 0x0) 09:19:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 09:19:44 executing program 3: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:19:44 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff7e) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40f40, 0x0) [ 24.410979][ T4613] sg_write: data in/out 167162/24 bytes for SCSI command 0x67-- guessing data in; [ 24.410979][ T4613] program syz-executor.5 not setting count and/or reply_len properly 09:19:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:44 executing program 3: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:19:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) [ 24.520127][ T25] audit: type=1326 audit(1618737584.900:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 09:19:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:44 executing program 3: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:19:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 3: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:19:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) [ 24.622394][ T25] audit: type=1326 audit(1618737584.930:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 24.726015][ T25] audit: type=1326 audit(1618737584.930:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) [ 24.845107][ T25] audit: type=1326 audit(1618737584.940:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=311 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb7", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:19:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) [ 24.963476][ T25] audit: type=1326 audit(1618737584.940:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2002}, 0x4) 09:19:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 2: symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) [ 25.077486][ T25] audit: type=1326 audit(1618737584.940:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)='`', 0x1}, {&(0x7f0000000100)="8d", 0x27}], 0x3) 09:19:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) 09:19:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) [ 25.171438][ T25] audit: type=1326 audit(1618737584.940:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 25.195551][ T25] audit: type=1326 audit(1618737584.940:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 09:19:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080)=0xffffff66, 0x4) [ 25.219899][ T25] audit: type=1326 audit(1618737584.940:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 09:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) [ 25.219997][ T25] audit: type=1326 audit(1618737584.940:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4636 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 09:19:45 executing program 2: symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) 09:19:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)='`', 0x1}, {&(0x7f0000000100)="8d", 0x27}], 0x3) 09:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) [ 25.319216][ C0] hrtimer: interrupt took 46384 ns 09:19:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 09:19:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)='`', 0x1}, {&(0x7f0000000100)="8d", 0x27}], 0x3) 09:19:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 09:19:46 executing program 2: symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vcsa\x00', 0x40602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)='`', 0x1}, {&(0x7f0000000100)="8d", 0x27}], 0x3) 09:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 09:19:46 executing program 2: symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)) 09:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 09:19:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 09:19:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000180)=""/4089, 0xff9) 09:19:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000180)=""/4089, 0xff9) 09:19:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000180)=""/4089, 0xff9) 09:19:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000180)=""/4089, 0xff9) 09:19:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000180)=""/4089, 0xff9) 09:19:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000180)=""/4089, 0xff9) 09:19:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbmon(r0, &(0x7f0000000180)=""/4089, 0xff9) 09:19:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10e, 0x23, 0x0, 0xfffffffffffffffd) 09:19:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=@allocspi={0x328, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@private1}, {@in=@remote, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, 0x0, 0x4}, [@policy={0xac, 0x7, {{@in=@multicast2, @in6=@private0, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x80, 0x30, 0x2e}, {0x3f, 0x7, 0x5, 0x8, 0xbaf6, 0x7ff, 0x7, 0x32e}, {0xe8, 0x5, 0xa4, 0x5}, 0x0, 0x6e6bb8, 0x1}}, @algo_auth={0xda, 0x1, {{'digest_null-generic\x00'}, 0x490, "1b6a2ecff9f9e23b6401e8d09bf897235b11a963e5f1e782d146eb33e5428357c5ce20c8b4cb5fabddb58327492f9606b87aeb48650bebbdb63b6d3a64f58502935a02318533f93b485cd7d59cb3196092880f45adb3deefa5c5cf4790a9381dd2d16f5325a55b51a760aa18d3f02256292778f3458750ac368693466b419eeccd381a61185bf8806b22d527fef809c0d9c7"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2d, 0x70bd2b, 0x70bd27, 0xff, [0xff, 0x7]}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @algo_auth_trunc={0x56, 0x14, {{'xcbc(aes-asm)\x00'}, 0x50, 0x60, "aec311b8ba595920ad1d"}}, @mark={0xc, 0x15, {0x0, 0x9}}]}, 0x328}, 0x1, 0x0, 0x0, 0x4000005}, 0x2000c804) 09:19:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 09:19:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10e, 0x23, 0x0, 0xfffffffffffffffd) 09:19:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10e, 0x23, 0x0, 0xfffffffffffffffd) 09:19:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=@allocspi={0x328, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@private1}, {@in=@remote, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, 0x0, 0x4}, [@policy={0xac, 0x7, {{@in=@multicast2, @in6=@private0, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x80, 0x30, 0x2e}, {0x3f, 0x7, 0x5, 0x8, 0xbaf6, 0x7ff, 0x7, 0x32e}, {0xe8, 0x5, 0xa4, 0x5}, 0x0, 0x6e6bb8, 0x1}}, @algo_auth={0xda, 0x1, {{'digest_null-generic\x00'}, 0x490, "1b6a2ecff9f9e23b6401e8d09bf897235b11a963e5f1e782d146eb33e5428357c5ce20c8b4cb5fabddb58327492f9606b87aeb48650bebbdb63b6d3a64f58502935a02318533f93b485cd7d59cb3196092880f45adb3deefa5c5cf4790a9381dd2d16f5325a55b51a760aa18d3f02256292778f3458750ac368693466b419eeccd381a61185bf8806b22d527fef809c0d9c7"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2d, 0x70bd2b, 0x70bd27, 0xff, [0xff, 0x7]}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @algo_auth_trunc={0x56, 0x14, {{'xcbc(aes-asm)\x00'}, 0x50, 0x60, "aec311b8ba595920ad1d"}}, @mark={0xc, 0x15, {0x0, 0x9}}]}, 0x328}, 0x1, 0x0, 0x0, 0x4000005}, 0x2000c804) 09:19:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=@allocspi={0x328, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@private1}, {@in=@remote, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, 0x0, 0x4}, [@policy={0xac, 0x7, {{@in=@multicast2, @in6=@private0, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x80, 0x30, 0x2e}, {0x3f, 0x7, 0x5, 0x8, 0xbaf6, 0x7ff, 0x7, 0x32e}, {0xe8, 0x5, 0xa4, 0x5}, 0x0, 0x6e6bb8, 0x1}}, @algo_auth={0xda, 0x1, {{'digest_null-generic\x00'}, 0x490, "1b6a2ecff9f9e23b6401e8d09bf897235b11a963e5f1e782d146eb33e5428357c5ce20c8b4cb5fabddb58327492f9606b87aeb48650bebbdb63b6d3a64f58502935a02318533f93b485cd7d59cb3196092880f45adb3deefa5c5cf4790a9381dd2d16f5325a55b51a760aa18d3f02256292778f3458750ac368693466b419eeccd381a61185bf8806b22d527fef809c0d9c7"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2d, 0x70bd2b, 0x70bd27, 0xff, [0xff, 0x7]}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @algo_auth_trunc={0x56, 0x14, {{'xcbc(aes-asm)\x00'}, 0x50, 0x60, "aec311b8ba595920ad1d"}}, @mark={0xc, 0x15, {0x0, 0x9}}]}, 0x328}, 0x1, 0x0, 0x0, 0x4000005}, 0x2000c804) 09:19:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=@allocspi={0x328, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@private1}, {@in=@remote, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, 0x0, 0x4}, [@policy={0xac, 0x7, {{@in=@multicast2, @in6=@private0, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x80, 0x30, 0x2e}, {0x3f, 0x7, 0x5, 0x8, 0xbaf6, 0x7ff, 0x7, 0x32e}, {0xe8, 0x5, 0xa4, 0x5}, 0x0, 0x6e6bb8, 0x1}}, @algo_auth={0xda, 0x1, {{'digest_null-generic\x00'}, 0x490, "1b6a2ecff9f9e23b6401e8d09bf897235b11a963e5f1e782d146eb33e5428357c5ce20c8b4cb5fabddb58327492f9606b87aeb48650bebbdb63b6d3a64f58502935a02318533f93b485cd7d59cb3196092880f45adb3deefa5c5cf4790a9381dd2d16f5325a55b51a760aa18d3f02256292778f3458750ac368693466b419eeccd381a61185bf8806b22d527fef809c0d9c7"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2d, 0x70bd2b, 0x70bd27, 0xff, [0xff, 0x7]}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @algo_auth_trunc={0x56, 0x14, {{'xcbc(aes-asm)\x00'}, 0x50, 0x60, "aec311b8ba595920ad1d"}}, @mark={0xc, 0x15, {0x0, 0x9}}]}, 0x328}, 0x1, 0x0, 0x0, 0x4000005}, 0x2000c804) 09:19:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=@allocspi={0x328, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@private1}, {@in=@remote, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, 0x0, 0x4}, [@policy={0xac, 0x7, {{@in=@multicast2, @in6=@private0, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x80, 0x30, 0x2e}, {0x3f, 0x7, 0x5, 0x8, 0xbaf6, 0x7ff, 0x7, 0x32e}, {0xe8, 0x5, 0xa4, 0x5}, 0x0, 0x6e6bb8, 0x1}}, @algo_auth={0xda, 0x1, {{'digest_null-generic\x00'}, 0x490, "1b6a2ecff9f9e23b6401e8d09bf897235b11a963e5f1e782d146eb33e5428357c5ce20c8b4cb5fabddb58327492f9606b87aeb48650bebbdb63b6d3a64f58502935a02318533f93b485cd7d59cb3196092880f45adb3deefa5c5cf4790a9381dd2d16f5325a55b51a760aa18d3f02256292778f3458750ac368693466b419eeccd381a61185bf8806b22d527fef809c0d9c7"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2d, 0x70bd2b, 0x70bd27, 0xff, [0xff, 0x7]}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @algo_auth_trunc={0x56, 0x14, {{'xcbc(aes-asm)\x00'}, 0x50, 0x60, "aec311b8ba595920ad1d"}}, @mark={0xc, 0x15, {0x0, 0x9}}]}, 0x328}, 0x1, 0x0, 0x0, 0x4000005}, 0x2000c804) 09:19:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=@allocspi={0x328, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@private1}, {@in=@remote, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, 0x0, 0x4}, [@policy={0xac, 0x7, {{@in=@multicast2, @in6=@private0, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x80, 0x30, 0x2e}, {0x3f, 0x7, 0x5, 0x8, 0xbaf6, 0x7ff, 0x7, 0x32e}, {0xe8, 0x5, 0xa4, 0x5}, 0x0, 0x6e6bb8, 0x1}}, @algo_auth={0xda, 0x1, {{'digest_null-generic\x00'}, 0x490, "1b6a2ecff9f9e23b6401e8d09bf897235b11a963e5f1e782d146eb33e5428357c5ce20c8b4cb5fabddb58327492f9606b87aeb48650bebbdb63b6d3a64f58502935a02318533f93b485cd7d59cb3196092880f45adb3deefa5c5cf4790a9381dd2d16f5325a55b51a760aa18d3f02256292778f3458750ac368693466b419eeccd381a61185bf8806b22d527fef809c0d9c7"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2d, 0x70bd2b, 0x70bd27, 0xff, [0xff, 0x7]}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @algo_auth_trunc={0x56, 0x14, {{'xcbc(aes-asm)\x00'}, 0x50, 0x60, "aec311b8ba595920ad1d"}}, @mark={0xc, 0x15, {0x0, 0x9}}]}, 0x328}, 0x1, 0x0, 0x0, 0x4000005}, 0x2000c804) 09:19:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10e, 0x23, 0x0, 0xfffffffffffffffd) 09:19:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10e, 0x23, 0x0, 0xfffffffffffffffd) 09:19:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10e, 0x23, 0x0, 0xfffffffffffffffd) 09:19:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000023c0)=@allocspi={0x328, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev, @in6=@private1}, {@in=@remote, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x70bd2a, 0x0, 0x2}, 0x0, 0x4}, [@policy={0xac, 0x7, {{@in=@multicast2, @in6=@private0, 0x4e23, 0x2, 0x4e22, 0x0, 0xa, 0x80, 0x30, 0x2e}, {0x3f, 0x7, 0x5, 0x8, 0xbaf6, 0x7ff, 0x7, 0x32e}, {0xe8, 0x5, 0xa4, 0x5}, 0x0, 0x6e6bb8, 0x1}}, @algo_auth={0xda, 0x1, {{'digest_null-generic\x00'}, 0x490, "1b6a2ecff9f9e23b6401e8d09bf897235b11a963e5f1e782d146eb33e5428357c5ce20c8b4cb5fabddb58327492f9606b87aeb48650bebbdb63b6d3a64f58502935a02318533f93b485cd7d59cb3196092880f45adb3deefa5c5cf4790a9381dd2d16f5325a55b51a760aa18d3f02256292778f3458750ac368693466b419eeccd381a61185bf8806b22d527fef809c0d9c7"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2d, 0x70bd2b, 0x70bd27, 0xff, [0xff, 0x7]}}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @algo_auth_trunc={0x56, 0x14, {{'xcbc(aes-asm)\x00'}, 0x50, 0x60, "aec311b8ba595920ad1d"}}, @mark={0xc, 0x15, {0x0, 0x9}}]}, 0x328}, 0x1, 0x0, 0x0, 0x4000005}, 0x2000c804) 09:19:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0xfffffffffffffd17}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000480)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b23e405cc30094b1adacdcfac32957dc8bb44e203c4b1bc83d8e68fcb229b4b0764a6cf395689c0666688"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:19:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 09:19:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d6441576", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:19:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x10e, 0x23, 0x0, 0xfffffffffffffffd) 09:19:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0xfffffffffffffd17}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000480)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b23e405cc30094b1adacdcfac32957dc8bb44e203c4b1bc83d8e68fcb229b4b0764a6cf395689c0666688"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:19:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0xfffffffffffffd17}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000480)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b23e405cc30094b1adacdcfac32957dc8bb44e203c4b1bc83d8e68fcb229b4b0764a6cf395689c0666688"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:19:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) [ 27.093344][ T5083] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 27.131918][ T5094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:19:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0xfffffffffffffd17}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000480)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b23e405cc30094b1adacdcfac32957dc8bb44e203c4b1bc83d8e68fcb229b4b0764a6cf395689c0666688"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:19:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 09:19:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0xfffffffffffffd17}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000480)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b23e405cc30094b1adacdcfac32957dc8bb44e203c4b1bc83d8e68fcb229b4b0764a6cf395689c0666688"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:19:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) [ 27.247025][ T5128] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:19:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0xfffffffffffffd17}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000480)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b23e405cc30094b1adacdcfac32957dc8bb44e203c4b1bc83d8e68fcb229b4b0764a6cf395689c0666688"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:19:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3, 0x0, 0xfffffffffffffd17}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7e, &(0x7f0000000480)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b23e405cc30094b1adacdcfac32957dc8bb44e203c4b1bc83d8e68fcb229b4b0764a6cf395689c0666688"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 09:19:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 09:19:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) [ 28.005450][ T5152] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:19:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000120007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) [ 28.075626][ T5177] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:19:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:51 executing program 4: io_setup(0x400, &(0x7f00000006c0)=0x0) io_destroy(r0) 09:19:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x403}) 09:19:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 30.783175][ T5338] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.3'. [ 30.793028][ T5338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5338 comm=syz-executor.3 [ 30.806139][ T5338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5338 comm=syz-executor.3 09:19:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:51 executing program 2: io_setup(0x400, &(0x7f00000006c0)=0x0) io_destroy(r0) 09:19:51 executing program 4: io_setup(0x400, &(0x7f00000006c0)=0x0) io_destroy(r0) 09:19:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:51 executing program 4: io_setup(0x400, &(0x7f00000006c0)=0x0) io_destroy(r0) 09:19:51 executing program 2: io_setup(0x400, &(0x7f00000006c0)=0x0) io_destroy(r0) 09:19:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 31.629846][ T5397] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.3'. [ 31.645746][ T5397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5397 comm=syz-executor.3 [ 31.658977][ T5397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5397 comm=syz-executor.3 09:19:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007be) shutdown(r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r6, 0x1) 09:19:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:52 executing program 4: io_setup(0x400, &(0x7f00000006c0)=0x0) io_destroy(r0) 09:19:52 executing program 2: io_setup(0x400, &(0x7f00000006c0)=0x0) io_destroy(r0) 09:19:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) [ 32.419831][ T5422] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.5'. [ 32.429809][ T5420] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.1'. [ 32.440897][ T5422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5422 comm=syz-executor.5 [ 32.440900][ T5420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5420 comm=syz-executor.1 [ 32.440921][ T5422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5422 comm=syz-executor.5 [ 32.454227][ T5420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5420 comm=syz-executor.1 [ 32.490697][ T5426] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.503037][ T5438] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.503759][ T5426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5426 comm=syz-executor.3 [ 32.518010][ T5438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5438 comm=syz-executor.2 [ 32.528807][ T5434] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. 09:19:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) [ 33.282454][ T5456] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.1'. [ 33.292187][ T5462] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.5'. [ 33.301918][ T5461] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.0'. [ 33.323422][ T5468] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.3'. [ 33.363503][ T5469] netlink: 1280 bytes leftover after parsing attributes in process `syz-executor.2'. 09:19:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:19:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:56 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=tcp,port=0x000000004c000000,privport,version=9p2000.L']) 09:19:56 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=tcp,port=0x000000004c000000,privport,version=9p2000.L']) [ 35.827284][ T5575] selinux_netlink_send: 38 callbacks suppressed [ 35.827299][ T5575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5575 comm=syz-executor.1 [ 35.846630][ T5575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5575 comm=syz-executor.1 [ 35.865602][ T5595] 9pnet: p9_fd_create_tcp (5595): problem connecting socket to 127.0.0.1 09:19:56 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=tcp,port=0x000000004c000000,privport,version=9p2000.L']) [ 35.900345][ T5604] 9pnet: p9_fd_create_tcp (5604): problem connecting socket to 127.0.0.1 [ 35.914167][ T5593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5593 comm=syz-executor.2 [ 35.916666][ T5588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5588 comm=syz-executor.5 [ 35.927379][ T5593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5593 comm=syz-executor.2 [ 35.953459][ T5588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5588 comm=syz-executor.5 [ 35.966882][ T5603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5603 comm=syz-executor.3 [ 35.979950][ T5603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5603 comm=syz-executor.3 09:19:56 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=tcp,port=0x000000004c000000,privport,version=9p2000.L']) 09:19:56 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) [ 36.001093][ T5610] 9pnet: p9_fd_create_tcp (5610): problem connecting socket to 127.0.0.1 [ 36.041035][ T5615] 9pnet: p9_fd_create_tcp (5615): problem connecting socket to 127.0.0.1 [ 36.088986][ T25] kauditd_printk_skb: 52 callbacks suppressed [ 36.088998][ T25] audit: type=1400 audit(1618737596.473:71): avc: denied { execmod } for pid=5619 comm="syz-executor.4" path="/root/syz-executor.4" dev="sda1" ino=13854 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 09:19:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:56 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) 09:19:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) read(r4, &(0x7f0000000300)=""/256, 0x100) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x2, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="cbd99cd188741796cc17b635746e550fa90f96caffc21c78b68c51aa6326e0834622ae8b771800d6f163d61cf733106ebe3eb78a0f3d90be656502260bd44293f0ac457fcacde2a594184769339ca7759485d4d2e2c3c828fd7d4fd2ff81317acf", 0x61, 0x420c0, &(0x7f0000000180)={0xa, 0x4e23, 0x5, @remote, 0x800}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000622c, 0x0) 09:19:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:57 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) 09:19:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:57 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) 09:19:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) [ 36.684095][ T5638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=5638 comm=syz-executor.1 [ 36.697293][ T5638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=5638 comm=syz-executor.1 09:19:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:57 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) 09:19:57 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) 09:19:57 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) [ 37.477306][ T5689] ================================================================== [ 37.485437][ T5689] BUG: KCSAN: data-race in __ext4_new_inode / find_next_zero_bit [ 37.493268][ T5689] [ 37.495588][ T5689] write to 0xffff8881042fa2c8 of 8 bytes by task 1776 on cpu 0: [ 37.503209][ T5689] __ext4_new_inode+0xf1e/0x2f10 [ 37.508147][ T5689] ext4_mkdir+0x28a/0x760 [ 37.512506][ T5689] vfs_mkdir+0x135/0x1f0 [ 37.516759][ T5689] do_mkdirat+0x11d/0x200 [ 37.521084][ T5689] __x64_sys_mkdir+0x32/0x40 [ 37.525674][ T5689] do_syscall_64+0x34/0x50 [ 37.530085][ T5689] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 37.535981][ T5689] [ 37.538294][ T5689] read to 0xffff8881042fa2c8 of 8 bytes by task 5689 on cpu 1: [ 37.545829][ T5689] find_next_zero_bit+0x3a/0xf0 [ 37.550674][ T5689] find_inode_bit+0x30c/0x3a0 [ 37.555348][ T5689] __ext4_new_inode+0xc6a/0x2f10 [ 37.560283][ T5689] ext4_symlink+0x2c3/0x700 [ 37.564799][ T5689] vfs_symlink+0xbe/0x170 [ 37.569118][ T5689] do_symlinkat+0xeb/0x280 09:19:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:19:58 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) [ 37.573530][ T5689] __x64_sys_symlink+0x32/0x40 [ 37.578285][ T5689] do_syscall_64+0x34/0x50 [ 37.582695][ T5689] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 37.588607][ T5689] [ 37.590922][ T5689] Reported by Kernel Concurrency Sanitizer on: [ 37.597086][ T5689] CPU: 1 PID: 5689 Comm: syz-executor.5 Not tainted 5.12.0-rc7-syzkaller #0 [ 37.605749][ T5689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.616156][ T5689] ================================================================== 09:19:58 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) 09:19:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:19:58 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ustat(0x5, &(0x7f0000000180)) 09:19:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x200001ee) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 09:19:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:19:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:19:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:19:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:19:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:19:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:19:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:19:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:19:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:19:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:20:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:20:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) 09:20:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:20:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:20:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:20:00 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:20:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:20:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x0, &(0x7f0000000140), 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf29c8eaba240e3552a94a598cb2d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0xe) shutdown(r2, 0x0) 09:20:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:20:00 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:20:01 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:20:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:20:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x3, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/208, 0xd0}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/118, 0x76}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 09:20:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000140)={"5bfa3a6c3e00a24936e746c14618fd91"}) 09:20:01 executing program 0: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 09:20:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000140)="f47970da7c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638f1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d0904d49e24e4394f9988a6d4a31e1886fa785123a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ff}) 09:20:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2}, {0x6}]}) 09:20:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000140)={"5bfa3a6c3e00a24936e746c14618fd91"}) 09:20:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000001000000000000", 0x32) 09:20:01 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @local}, 0x1c) r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = accept4(r1, &(0x7f0000000380)=@ieee802154={0x24, @short}, &(0x7f0000000400)=0x80, 0x80000) lseek(r1, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000002c80)=@abs={0x1, 0x0, 0x4e22}, 0x6e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r0, 0x0, 0x1c00) sendmmsg(r2, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000500)="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", 0xffc}, {&(0x7f0000001500)="f8ce3a10dd59c5a4a6c373795449d05d1cf9956f163b7ec6de43f1e13e64008a805f07bb417e44db76d319854fc660d384bea56ab95f912a76e940b67cc8a9ff82f71f48c01fe2d6e62c584d0666ae9568ac32f72a8ccd1fecb996e2a9ea03b2317d1749b541de5c3f7ccfda8c6c40e37199957b32d0ba8f", 0x78}, {&(0x7f0000001580)="d2e6ab5f6d6690b136455db89b3a5be56dd0de390e4a3a8706b8a27aeaca6553a5804fa3834100fcba89d6e6ef092bdf14067be58bc990eea4444704e0ca43a05b2cdafa1100a6a8d106644c10a9461dbe3d636bb487bfb404eb6818ce7caba909e6b6131dd3d50ff166f02a256236012ca1ea14", 0x74}, {&(0x7f00000000c0)="6dbb70fa008dacde18fd27a668da4a6be2", 0x11}, {&(0x7f0000001600)="f042588c13f8fc679385aa695c1bca64b6c9fa54ca", 0x15}], 0x5, &(0x7f00000016c0)=[{0xa8, 0x10c, 0x6, "4e97122753bcf430b9e48577b85f7183f178e33d143e36fe2c037f5ebd09e3ccec4510ad84c3affe2575156e9c41ae1373f53881ac0acf865bc788618e944e30444ecd17b8736fbe14289ab80fff29fec8d724819c4baa28fcf749ba169dc6fbc42673d081fb750b561c2c9c0eb43bba021fa046ea0eecae1b18fa9e1eea9e16b597b82892f7496848c0045ea772a6e320c30066"}, {0xa0, 0x113, 0x8, "ff60b9493f189e4ef432cccb68adfe3e2329c5eecaf1331b2ddbbf9bb765c017b6061ac54ee2140329aad11cbfc54bac776a4961890237f199dfe55c0aec84debaf925e3f2ea39c57d14ebb2b4f6c8b3fb18aac9bef3bdd58387c86ed58eb5fbd0e90a0f6e2b384d773df114b4bd18e0a9875a29a5c503d4aa051a9f6e85de7d3c392d1f410cf7c621fa4d748f"}], 0x148}}, {{&(0x7f0000001840)=@caif=@rfm={0x25, 0xffff8000, "cb3889e8f08a7e718fefcdf0c2464d4c"}, 0x80, &(0x7f0000002d00)=[{&(0x7f00000018c0)="f94ebbc4aed4d3f9f1b3998bfcb43e5ec589d24d96c9eb55aa3b5372e08a7092656ffa461d9219411b57e23c4884e9151be9506accd33e159bbacd08d29180c7d4a2c9e715d071473927c4873cd33933dfe7c6915d96e159cc41ec71b717f787385ece1fd9f14ee4abadce07264d1bcf1d5c37102851f8ebbea8c689000b0a40675a895cc54a9d9ed9109adb489fd952275df513f178a77c399dc0b09fab47b1b9b50b258a9abc3f29ca2594f9d2b5061766cc318873f8a83e9b5645197f979cb2e406dde57e", 0xc6}, {&(0x7f00000019c0)="bacabd48693b128174cfaa93c77e86830623a513788a243ff1e2113ca500a255b3fc0294ef4e706588c6d23f9d2003661ce0d0b818a35ca6773e0c57082eded56c6148e6ceec0291c72aab981f02b513afe2b702b58bab082254d63ed2d09e93545f52b50af3a256c94040ccf7abe5c598288ede89ec78dd0d9bf68156696126cff819f096fecd43e1064d505f404bd26232a8bfeb13f9e18c81c838362bcdb4bd83fd8541f05aedc4ef02cafaa33502568a207cd8571260e59ad9c1c0281ff6a9561cf242845742e60622d09e3aef1180354721f67917742eda671f62d44038471272fe4a3e28e9b172", 0xea}, {&(0x7f0000001ac0)="42f810d92fdc549723bc8e2684fd370daada964ea2cda954c0f98146490fbe231896616124131ed26c73041a53b5079eb302643dff48880663c4e9bd05cdc4f09cc85650cca6cb52e30c45e8108f41152cd6ff3605eae02744dca91eb52f210bc646be7ef4bc728b94efd73bcc444a06a4e13250e910d743c18372291da14ace2f87330262a438c855b104723ee30c058193d65016991ecd56dc3b235be82f8cd0ab2d201db4de9e6bd2c73595a0d84c137fa998ec04f555b5ff4f8bc8d43a19c19c601a2d7d43a2d4099c081bd13e127e8c4a1d3fda8b48ab9527fb9f68e19452a8e7cb4b1f030712f69f7b0ecbaa0c717322f067fcd97e8c5b70406fc7d8d77acbc871a6e091d83b8c0d955e40fdbcdb5dc72e3567ec7ce81ca84dcf4a863819b51afea92b296e9f5d985b56e3ea07c2f2e988bf1a270f4a13f03db81365a649fab31ef30a6e13a11f0312872b62bdc351ce6db699d854c6dbb5838466d45b94c372b11a0bc8c6a6617be7c018836cc0b001883c3d25ad9e1563a6e6600bc98d27e755f5fd8862670174543a59464b71843a2f04f7938638ba3aca447d812c08e7afb621cfb2c129fd547930b3f15e6aa5188e680382caa0fc99f1e02dbfdb01272e8c4fefb98100bd21a36107a60bb855f0c06de28837452ad3dd49e8c9e9f8442573ac1e6477c089a3c3f121be4af57878dfe43cb602d556d7a6c95e2aeb5844d6549926e7ec786de8f209a8fd04a52e894b6e2b2282332951fc97283aa1f2deb4514eb140438f49014226910aae570f5f711a9b6daec6e1449f7e278125f6d4731ed0e011a127be42caa4d8763ae78142c590f155ac3c8bd075081db9a4b6d32afe4a0a30fb1055023981bb747f352b11147ec36089c028a7c4f77f3b9b032212269c5b0f9121a230b75cedfebecbf265e79e7e03ec2650be7a22ff4ae314c7d406d6d04a77937ea34b598592ad02071eb5a102f7f69dd31b0aa951beb7a529240c4bdb8f16ba773766362b3364bd3377179c26337b0472e63f44acd5d692eb575364a5abdde9499d11c155ed4b7dce953b0dcaecba54fcacffac21ad8ef623999594c2db21d49c8b6d46a1aa3e6a02dcc2598e7c9cebc7f9b0c644c2bfa00649b6c9b2cef78ccf316cced63bb92d3dfcf42cdafaebd9b744a1aa08255d573edaaa901ea27fa4665d526a2933f39819c5db1aa95f9efc98ffb2917daff006b0f2e9a622ca903949202fb606d994027d02606637871818b8a2d18308f38d344f29bb3fa83200e75883fea8e286fd8eecabd141c36a5aa511e0e8cac19448b97e1058f10c92a50b296345a584bd0d35e3358b9fae241052480227b22de0277174b939c06ac89d5719badc222cbd7f68a6b1604a70882d2c1e1e1ec641f4c18ba4896d1425889a7d78c721988bf7465acc1b5b4af82ce4982413e18f4382f6322c85b60bbf8c16b8a975ddb29e8018340eb20199168c7c1e6e8e6c9a057dac66998e2bb213107d5a0d6b5ab76d4f7a1491c6b69952ea13225fad7b5598c033fe53b0a8129051ba747c7b36c268521bd5cf1ebee6472178d57c0c26b095148b386e6e5e010295d70ce58a095a8f82551e8ffc6114c9a4fdb98a46b857f1a7cc73b7cf5112a67b17611afac8638db64a9d93c04456ad56f9e22bf702252a077dd2010b7bb252659218e8db84c140fc7bc9fc44a04a47b8ce30db9f6b635e2973e160e17f96cfaa3465558183e227ad1652838838fd21f388c5ffddb15c5dc8c1a27acc4ebb5902aad05dd57a0bc500c0b3f18b27ec1811aeeb3bf2e921e36f0c0e2fd3f12c946fbf623b706c6722f085fe50e227b802b629e9d4b31f2e71552542581bfddc282d47f456d4c498ce6a3ae0deb12b51e58e15f0404cb0078d43e1656be42b5c442fd45cbf706ed143e33d02938fbd72ff4ba5b6217b285770f7493e6e65b280c268f61461e952c85bd47e8d1531c7ed7e9f809f0595514d1c4e235b6746c513e3c030cdebf7148e93aad5096fabfb2b0c9254cea6bba5d088eb0e89773e5162f92cfb5f3f7e622b591e9f9697dc252411f1622a189a6c027030022cbce5eac214d7f118510a55713cf22bf1e4c048b71de8c2ed0727048bd6b5e1657c3ec8e02f22dae049fd8694e35b56ad4d4c0e1226b3a8bbb046a03c9f0dba3ec34a7d337ebe1dd74f81986edef1a4ef43bb73a050a4c2076463229a484961f9b789a39180a00e43a4b1d54becf1bdccf4b9666e65565a6512749a068d8ff6df694bc651da7f0b8db762e53bffd39eae81c72e238828c8f870a1ffb15339156a874a9a7dfe15034f2cfe2dc6d8892b58f070fec90d3e8664a2ce845845083a181c40e3dafdfcf98d0a604dbe9d9662b4211edf18fdf6e38f7a674cad4ec6a928b917be8c7dc706d04adc7e0d23a4c1dea7352598847102786b652ff740e5560e04f5de28bae9fe47b522f4fb84c54f92281ef9b36612917c5e096246180966e3c035d3ef32354adce7d08a924221527526c0947537280406d84c23b19b602d58b8c9fe6177b9cc90963507e1381bd7b6836494c4ec4deef877bbe4f69752d304d1c351434b85091789e8454a475e9ce482f086c48409650d20560d3313ad9338994274c0700f26b83a8d7f5f064d43e76b9038df62886b4780a183c8ab0be2ce8273f3c392488a0469dd0821a2d838664cae029d3428ffd7024b2c9f1cfecc8474ee4d27f75432dc38676652c280e818c94792c86912ec3ad9ba67da027ffcce984c7a2347d253a300e93890908cc83cb77789bdd7237e284c7234ef056ce3304459b6e7017a866462bd2e8accbf736b40cce25dc73b8803dd066f1149a720b7d8ee31dc7497df7d737397f5f1ee12d58ebb61df818603f1988da0127d51aac9b477228ea2338743843a777dd03af7c534deee0f52d9e3e52a033778123b47939b6d26a99cde653f03cd2d21e9c343b7c4197a6f2c0d72113e8d741cff29c318234bd0b6e75fe9af0ba7eaf18f6a5ae084a7549b7418cad7fedaca1e6cc18c0731e9c3b69d7f60bbc9180f62ba4ffa2689f51344685450ef678c77516b04d2f0f0ef3f833d426ba388d8971990dacac03dda5cb37d51b94451d26df3e2b85f51648f986c4875a0a49cbef666aea02d7e96c76f034c10cbc344009b8bc9a6f7508651f588d3db72ab267a380c7930c5d4a04223c32588de2833e616749206d78fac24a7e059c1c992642ac50ca8ac5c42d6b7062fd3572759e4c020e6bc9a16ccec4c48dfa788574dcd179ac4b73e3052ffd910a700a5abf3a9b332b7622649fcba1307a8f9502199071fffbc3d61cd70b295208dbb2e5ac3486614462b4fa603ed9809aca476ea5ae1c820b73d519fead8b8c108deeb65c2fb2f598552bdc213a98208cc5441a9610c06bb023a43770f6bc6aeaf038c78d776ae0fa6b48d53cbe9db385ec9716bd9d8add6bfaf07e955e077b4c48da3508cf9960babc623126402b19accc3a409f4d2d032744025a0cbe19c6ffbf5b4bd21452087a171906faff1898b024bd61434a04d223d64020c43fe89ef29b1d2b274f65319550a45b439c2ee6a1a18576517909938d8f47b1fa0d73fed11f245fba34dcc05c78ca57af58f50db4e0126fa27431c50b17385d7cd44760a1f0225b1a4bf0206a0319a6e74acb5c11121860a0db0d73efe76d69289c89d70cee48154fe9f773149645e19a55ee37295259aacce36e05b05343d2434be4f778b33a76883e781db9d08e71a5361fb46633b662eeafc73ac29c04982f6f297925ba63826d364447ecd3e81d7127c926f4b8d68cb7ca4a3d0f869f74518e5644a646c3b82aa664dc9d5e9731f0ca1b12d9b2376535c34e4879a152104960c574d0ee58d7c08cf9cef9f35cd2cd1b4a4530c7b5570873a558242f06cb6f8a505cef3569bc67bc0179e8d4137f2fd333e0d2d6c1c763b4c8e6da92fd505f2141ea1e76cd19cb6eafd8d1a9154cc833070ac358793ea98624332b368b92310bdff54275ecce93f28dea81a576ad55e1e39ffddfb75d0d71ef80e7fd1f66e0fb6cf79e69a00af3df3c74bd1044e663fae707dc98fad14b8296484d9f5c1a1ef5d641345ec4cf4918e57c718a04a0a1181072e1e138af5369a824692dc383a1a2d72a24709e659d89d2e2a0f5009453c0af9408bacc7d12ef36401bc2f0bf18aa89d1f2b79e72c14e2b9e9fb4710fa33b0ee11eedb5695647386040626885df7c462b90c8789384e8b8d69d957d735ae191523a14f8eef880e8a9f29e3addc979762545798f42de63549fb37cf4437a0d3dd639765c2759f2896d74d942a8cd374e8029ad1bda96fd1583933cd413a08a4aeeb648c76c66f871c72ce40311fad209f6ca1ea44b52fb9e9e4a443d769149a4801a0fe7201898c4a1b0d1c64aed3e80e63b0b0aeeac72b384d19c5863030fd21ea923eff173fd72ca0404c24ef3e7e9b81700f8b5062842e2c107f70b6314039b3156ce77438aedf083a9d78174e878c273144c42eb538a122772d4aade6d0ee84c4cd13f30aafdc2ca1e6e3930eda7ac7240d00c571a624ad661b49b1506d1a3245c626b663f53ebe1d386b44b9822879449643da7de54e240dee41dcbff20bc5f473b57335c138b62a23dace2746ac70cada766254cd8c58ddabbbbf582907ade1c06470d2890541652e155c1c041e41d0d3e76ddbecf16cc0c1b4372d84a28426112419dd5359f34f55d2d8465ff1bdd1f2087e950b77bba89b6c03d35273ace8f65acbef843c2bd510fad00e19683b583bc5eec1a12ad85d440f62e112f53bd0cd26e9375598e27cefca78444f9e085664dbb6023d6446319418a71fae2ad10803f924b2a5b7e194caa2817330946011e255279c1657f960a473d73688866a22a6149c4dae4721f36e9b5a64b549d51ec47d50e7d1fbad31ef4c22417f574457d222b9eed62bfea227bc380eb581601f91bbb844babc565f67427cc6c0b1468dcf8c7974ff2ce10046285b09319552cfdbcc8e1163ec4806336817d92087381c91aba556b8cf4988e99d4568f6493227c9ec79538b7300897528490c0b160c1c27694be062f1f893491eabfc903eae0bb04a73a56bbd324b278a80f25c83930d5fe1918c20aba09e5577049a35a6cb45dc234100398073fb19489ba4ec7d00a01bb064165878786d88d1e2d6ca148f0c8d7696bb8f8fccafbe2ad21cf23b0395cc2a4a3d1eaf328663b3c6c8bf1bccbb4db829dd9c8a5c256c34b71cbb32345f84e3dfb3e6326416c55247bf44ec371ad090dbc885fb61e6799ecc57859fdc141edcbc2713723cfa55de8aa1dc01c754e322843e1c023b7d13dded79486896cc0705f36623c3f7f4d87f910452e7e28a52fe41b11521a30e4bf30e2bf8b55920e2cfd73eed908e2ee9c777f153e7ab461d571c4c7a653564d19aedb282298ef84d7f506e924a9038f5bae2cb35845ba36001e6312e86fee7d425de9e07553221c0247f34dd21e75525f5b1c69ecc4d6d83c2365f1978894c5a14d02ea2e3888ba94df6cb067be6a1117665a0c22d4ed488898c5108c4393921bfff66784e3ba130a754ea1482de21819671320db00cf59d4abf56b5da57cef36686183b6c03c21619a8ae19c8606c1f3c43d185f78b702572a480debe8fa925273459b480bc0441bac73161677850b0f2e21bf68df640efd5dffa8c5aa3d0", 0xfbd}, {&(0x7f0000002ac0)="3f7e68d746f27779085d200aa9a234e24920b305c40a2be9a9f87b7281a37d7c112a2fd975e55d1087440f302f0f345a250eee4f35e32126281bbe3cced14ed6e9df192918ef2e620172e99f7dc777d40a517822a0813e06045cca5a8270b6cf4a753dd469ef4201578258cdbb8fa42759ebeba34cbfa846ce05ab", 0x7b}, {&(0x7f0000002b80)="bae12f4f8597a6218a89fcf9572b187b08fefe6e448c4a7bd77557c02d17377b830ed556f923c26a3a13fda9bfe00783d9c5be549869578376e472b55123033ad8b00d504208fe5c01e2893c2233e9eeaf6efa05c2d7da197ab7d1eb5a1d8fb076fddc6451e3f2fb5a5bca1b7595175c05ade6f810ec23a0ed1562f5b3f71c3b0e83f10acaaf5026a76ce8ce22dd82770d76d48b5f066429718a8b07011ed3371e5c28c58d7a07ddc58d2274af5412e3362d22b9f9", 0xb5}, {&(0x7f0000002c40)="3675935464c6d20cd652fff006cd58d1c89132cbcf3ff917ad26b7f41173aa762306987640e82ba7366cc3e5d7491a0f6bd82ae18f9c", 0x36}], 0x6}}, {{&(0x7f0000002e80)=@generic={0x1b, "8b0d548aff8e74fe21adf8bb9c82d4b8fafe7b1873e447610e227667070c42f10a386c45509b26519067e8ee8d1dfc0ddbd8fea605c6ca81d9199312fe595fb00fe8cd5d848ff4f061997dd3a383a0d26152ed4c39dbadf49f272cc4687002210a474ddddfabc33e766a4723da8ca772965e893c534d8ad5ccd22586a71c"}, 0x80, &(0x7f0000002f00)}}], 0x3, 0x40008004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x3c}, 0x16, 0x3) [ 41.339676][ T25] audit: type=1326 audit(1618737601.724:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5960 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:20:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000140)={"5bfa3a6c3e00a24936e746c14618fd91"}) 09:20:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ff}) 09:20:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2}, {0x6}]}) 09:20:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000001000000000000", 0x32) [ 41.403502][ T5984] loop5: detected capacity change from 0 to 264192 [ 41.430540][ T5984] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:20:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2}, {0x6}]}) [ 41.479524][ T25] audit: type=1326 audit(1618737601.864:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5997 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:20:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000140)={"5bfa3a6c3e00a24936e746c14618fd91"}) [ 41.578374][ T25] audit: type=1326 audit(1618737601.934:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6007 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 41.792183][ T1782] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:20:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000140)="f47970da7c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638f1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d0904d49e24e4394f9988a6d4a31e1886fa785123a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:04 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @local}, 0x1c) r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = accept4(r1, &(0x7f0000000380)=@ieee802154={0x24, @short}, &(0x7f0000000400)=0x80, 0x80000) lseek(r1, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000002c80)=@abs={0x1, 0x0, 0x4e22}, 0x6e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r0, 0x0, 0x1c00) sendmmsg(r2, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000500)="0303dd0f23d41a492082e2fb65896f20005336f4ab163009a91cfc1882a53bc2ee68f0aca41ee5f51a2336f9e742442eb7e977dfc9b3de23fe36a06747b849c449145497e05951d38699c549442ec3ed0d31af655d61a8d98773635632112fa14c73b888986cee2c8683c738f9733c752a32870220f41cd52443d38bc6f56838abcf84a641006a7a7a50c4eef854e928d36263d4bf98b2498a93e1922d81ff99ccb6fbae88800f546911ed0c1f93353158fd7326dd7cc0d067a8ee39085afdafcf0abd961bc6d8e0307fd96e36da54323019dd7fa058ea26d1202e74ffbec606b861e85636f3f531c3b819c94578ded63654a8122c31bd25114c8f535a2867f64f156036b0f83a309836ceb34f9afa9a139e8214b1c72dcece8d15cb11504e93743132bdae386adee4c18da8f7ebcdd79505e5878b6619a309943d0bcaf7d15edd1e355be738cf1e03a7d44bbd37eb1b127dbf310251113b11667bde81e3e88a4da1e804b2c22cca2aee40829f6ca8200b5289875b27d6a022ab6fb976fb1dc27e243a784470042400d942488714b499f0689b8591f808df04d86d2a30b4b3998e87175197b79f98400ee52801535b90568eb1f7e330f50b69aee73b88caace1bd3091d3bec9438802ef4aee6eede4b0a9474a1af48c8f52feb0406e1589c018088d29cf0114d1dcf96230b2b223323cbf01c22a2df15606639ffb8c1504579350dcd6eb1b3dced55052a3ecc1c9399451969df5ce46cb42bcd490885e42d40931761f40d5691295f9f7286f6d52240873dfdc07e9120dc26f4274ba5a26d642275cff5ac4818395de534252c8fb53f8e6dbdf2292284f313b6c6957a51ba8ee1eef8de2061c9b31bef361e068f104e9de8496931ae3ccd5e72706c228db2f9689fbfe2ea6401df0c358a457fbbb29d5abf603032c2394025ba0408a00d0d9fdad44007bdee2cc8f79ca22b258f3a1c0ca3eed74b33f91270ca465173930f5a7040f174964d25c7c8e31e6e1aec53fd6144432b1c7da9e67ccd67a11e4d62690802eee8b1a5e0609a2c29e39c2feb2947a6b62e867b45d5b70daf45e34b2bcfff3bab04aaa3d46c01751ab1b204a36b091c302b368db0d367e3e8bac46be78089f0f2cb8bca726fcc29543c662b37405220ff6c098bf90e4b6286b282e3458dd695c3612fbde43d07a890cba3338fc0d97cf6e2b8c82a694e16da79c7b30f2a20e4712901acc59e8670920b9f2a0b5bb8da0033fa934ea69bfd4be7331b785791a104144cc85c2b19675cffdaef5b2c59b6e838a94c0e3268401646f4fcc1906f3e151eb3cfb4198aa30ebfec2ecebeb7a6d7602cdef1eddf5f4a8a496417def62b242a037e00abc154c260483e25000f98e9772713a737e27fdeb5cdccc87befa4ebd7722cbff9f410f1e0225987016f81bb37f84223e0be210eccfed7697401c91bdf9a0074d9d695502f5b18f43138ea5b2947aa048b06eff8d34e5cc2cf3e02296c07cac641025c92df9992a6f2250e92920444bfa24ac0204585023cc7d934cdef8d56a9c8946e6da1e4b617118df2b86630351e4a76f761521be8bcc4ce96dbb8a685a58f6e685596965b4c44338ab3ce0d6e60e15bdf8927ffcc6a9e632ade1d9a9bcc9e460e7442cc555bff858f7172a56da4732f30b2f2a238537d9219ac9480b1856c179c7532c6aa2c500e2d303e3138c2d7c04148791196bdb0adb084f7c1e6821dcd157d510959a2a5c73f8465d8403b6f1e31b0f4edfb378d9fcf8bc3eb28e2a36d7cc55e61805a233b4fe52e99ab6ce5b3f829a1fd3fe951e5bf897926251b1b7d504c345c28f36627e09067139312e5941ce6d3c26a6364722a5ee1667d61cd6e154e03cf925a3403713d45e9b1b1331e6a0da11d0c0baef503e75437f4a559de74b3cc65702b846e9f53546ac32c50d643b450fd1076065d38f7530a04912fcf81b91356cf43b5d10ec2023667690d6357231a028debd63526563f988fde2d0ab00bff53271ccccf5286e7a9939a07f0dcc0f72601e3328558e0913099aaac2bb00c563631f92cea990c555cab1ad382f2064cf5c5c45d347f4631eb06d74958625cd7932ce2668aadf48f9b009d2e0b190ca06c81b13456cb53c13e346b54d66b319be4492781348808251fe96b5af383c3ba4b3310c951406e98fe5db4f798b2b805c0cbfea108bd2fa6482802fa7ac7da85986407e9915c1a93e5243ed43a668d3f11e76a730d5ba176050da5544d4ccb1bc0881e39d8ff58af72a9bba554005a2ffa941d6b30a03bdfa66bd5537add31a2a3def43d4d8a7efd54df9d02f636731f69e141aee0a8523efd0e8f981fc8650760299e81b80a6ad9dcfca86b59f626ccacb97000e4d7c86a84583228ed3af590f18feee5f19d42043e436c3e766e7ea5ad3d2361253dbf20d65ed421a38d02284ee2f6c7c3b641b2eb023a894bd888aca8321a07e7f84d53904be83328d18a4c940dbb559158bb8f1b57aed32c8f5bc8f5c87136c3c84df93ed2a79a95996dd3c437b6c99ae12c88d6955582e768b69a6477932ef6818eafc1b1358548e13bd99c7e7c9c518db4e19cda35c00fe828e3ef4b09cf2915b1e2e420834d15eb6b7b3a49750a42892f8c9ee7a112d1029b3c9c2abb4989be2df25aef9f6fad7db2576fe3e6031aba2951f4b18752b3c7118dcba7351c2dedf1928077b5211fed0a4579dd45b3d94f99b8bc6ecbfdbd5dcc2499ba5da202e540449b8e3fb6d557a733d8b8686504cc2c005f29a2009d91076b112d145d8554e1acd75aa432822abf7bb61343709a1c80b925777ea3b36c9068f78298c7c695c8781a441f9dd06ee29b2a84185f3e3e37d5e37e78f2f334c0ed63a0ca8ab818305522b56f9fbffd7681dad8faf69fb4697e92e98ed34a91ef9405cd649152a7367933f178d874fdb5bc6028c4c79e4cc369a6a90a8df795b8cef68ee5073a460d4ff229f840e90c889565908f509a7ce6e0174f7559a847774fb451caa9924abe3f75fa32a496a4cce66fbcf40c99e8471c400fd72822557373135e84eeb03a50717a07abf22a9e5ca9f1d390d6683871d6b6bf5bef97ad1c1c3ce440531f7ab59ec651b3193a88799caca7f426915b94c2fe473383c73f8791c7e613991530abd26c348d2cedcf43ab3a055a51e80442467c645d9a69053a295d07c23418fc5b8db7b51f8e6c18640082861440d2316f9574c2bf7993f72b9f449a94fd36f698bc2e1597663de8c5c27d5296cc27fa2c6ea88ef3e60e3ea313cefe4a20244ee53fcd670b22505cca3e770c953857945a218b6e7ab4a10d9a5dfe8a20accfeb9063b59edc235f81d25cdcb1d4765ff5c528a7a10d24c034d58e6dd6d75328d87625c2ceea0ae3161b4b777b1b659abed394d4cb7d2a0d5d3f215df2dbfa9e189818cd759510195e3f1ff19fead66c652bed4bbfd7bbea53723be50b92b9ec2a1b66074a0c61daf3285665a1ee92dc4ef754867774942bd5b515c767f17de4bf4defa28db6d1017986e785adf93e433e92a083e39730e3ff5d0f427f21784fe996c2be21957d87734ab3f6a2cb9b73a2a517ec83a2dcec383d0dcae02817361285fb13a47984c13b2af447ad0f99c952f6f7d5d01625073553d6ef81b02c11099703c94cb17600bdaa6937027ed43cb5080ab74c1abe9ef0c5b1c11fd45bce101c64659b0c4b139398c4d206d95eeaf7b183d22e91cf58206f45fd974c8c9e905ae7de1730bd2236b6a06768dd67078247090f419224acd2aa2118dc0c7e0cd12817864d93e227b3099f5a12ca7a3761823ec1c8038ca5c22d259ee697251c79b52e174400b0b872f8e7cc745c2d26d31a32a57c93b4a94242dca8305b70ed9a7e6d4ec91c0b38f8bc24c2cb648b663bcb9def79b5d93674fc9a360a8ca978a3b01ca83fe5c1cf40a94ed2d34599a0b1c05d821a113d2a939f779846f5eb1639417b69afaced5555d4e9b5bf16c962cad57442573840b458dcf2ea6b3614da6535533c630cf3f44ad09dec39e398205350136826d72a7b4ad6f761093687c09832bfcfd6ca76d6f2f15847d560a68d3db58127150490424f22dd5f6704005583a3ef996984cfb82de2dc9884636486cb0ef376c1fd3eebc55a75aea188f1a5ecc214601a73e2816701212dae04641256f2a37600f234ffc210f8298abf9a55d7c537ddadeb530e881ef9e7636cf71ae1925ccf2478c0e58df156ce93c775059cf8dcf18f8786cac48dba57c395e62fb12f5328cbf32958682a0a27aeb602a3fe5499037489cf376584fe3a20e0f91ea4910bdc7febc015417c8e4a759d31b3cc17c7978e7bec2042f9f52986d9d22a1d8dc7e2de33c8b30a7b9c41a73cfb88a0ba87f2092839ca4b405290d39979537d05b946c393f0f3514a231d0db22371c7261e350d945eadc60ecdaa2ca4ba3a75a02f4362a3b6af03f0bc387feca6c91338d935a0a9d5db7d437a7a5f00cd634c7b89cfbf9e8bf51c04d26e58a0747e2dced83038480dfc862e91881d85c5b6adf789508ad902d34728d240f209d2743ecb583e725c15d88886e30ef2e9aa82175b97666f6d43836dce1c9123f00b8775d960740fd19b07ac3e68cf9c0adf075c96081e83b4346964f5a6965441a2b757c8b590ccbe1aec6207741ce218fd74263d165107013f81549b23d4c145fd62c3d2a84fdd2094330e393902a6a2b414cdfecd443b33252e632f92257507b76c987adc910ee97cb16f2f4e67b6229337444ea9f1a7e25eaeb6e5866d2d8d122d1389bde92c9563319c902d0662a762e54214a828563abef23d4d97149017bae38bf119def040090c73eda66b4f395f61ae877b206df16e2ea8603dd5a073db3298afb7ecccb392c6d5a9e11c41e0d0c7ce3136ff1752b348c38d9f9acea5565df96dc7502af1a005d4af70a7a1a8970039bff27d43129e54fb55e65a03034f2e3606e500fb2f2561764a66a0f49886c696694032614ecd506221ed1a489db0cbc9610622827635ab7a962344aac85409aa0b4eb69301adecfd5a310edc8c7ec5396e0ab44c6a0fb7a05e729741b860ef0520a1ccc8ae1622346507dcca2ba8511daae05ccbb1fdf9bc2d7765cb6b27789beba398842841e4db6946ed2dc8c6918bed421e8b7719c433b51fb74e26abc6be1f663dd4ecaab4ae2aeaa293945b2f0d09ac2694326b01ec32671dfe7231c86143d3f812b9030388103f5da84ab2002c2689844897bbb97efb01017f29d7584851f68b80bda6e41108b6fece756297eddc764483660089579127cc3f78dfdc0e18b13a03d1a0a40680d7e0944861aa4902f5932718ee1ba875d0456ad0769b99bfc694af7724417648a8bf516906a4956ea9787a6f4b538ef3a9faa00e546eb342b180fb95598cc44cd7254e7d4c82c50249c102b8da3673e05923f8770e9610c0d47a218ffd7d75bcefa6974d4fe6b875a4a1ae53a5c2609d2493e79922f4f715b97411002b52ef52b3dba76e128f41418c7056af04a3fc5f8639061b3cfcdea23e592fcb087e5f6789e0fd4b897f99565f335e691fb8ede72d914557b9291dda4dd759c960de218e67ec15a5deca434de4e2d18f7a6232c687e5803b72064ec6283166a746729ef5683e9e9146ead2064b1310f3ff33744e0f1996215aa4bc85f4cc8f42683dd6eeb5c7d3fa5c5bcd27f7a17a0cee2491bcfc2729e3ba0021c42353949547867bd64b80b936131f4b51ac9358324e09eb6754eaa02230c4d5dc5db0db3db80ed11e9e68a0066c4dcc7aa2dc829b9b2e2c34e47", 0xffc}, {&(0x7f0000001500)="f8ce3a10dd59c5a4a6c373795449d05d1cf9956f163b7ec6de43f1e13e64008a805f07bb417e44db76d319854fc660d384bea56ab95f912a76e940b67cc8a9ff82f71f48c01fe2d6e62c584d0666ae9568ac32f72a8ccd1fecb996e2a9ea03b2317d1749b541de5c3f7ccfda8c6c40e37199957b32d0ba8f", 0x78}, {&(0x7f0000001580)="d2e6ab5f6d6690b136455db89b3a5be56dd0de390e4a3a8706b8a27aeaca6553a5804fa3834100fcba89d6e6ef092bdf14067be58bc990eea4444704e0ca43a05b2cdafa1100a6a8d106644c10a9461dbe3d636bb487bfb404eb6818ce7caba909e6b6131dd3d50ff166f02a256236012ca1ea14", 0x74}, {&(0x7f00000000c0)="6dbb70fa008dacde18fd27a668da4a6be2", 0x11}, {&(0x7f0000001600)="f042588c13f8fc679385aa695c1bca64b6c9fa54ca", 0x15}], 0x5, &(0x7f00000016c0)=[{0xa8, 0x10c, 0x6, "4e97122753bcf430b9e48577b85f7183f178e33d143e36fe2c037f5ebd09e3ccec4510ad84c3affe2575156e9c41ae1373f53881ac0acf865bc788618e944e30444ecd17b8736fbe14289ab80fff29fec8d724819c4baa28fcf749ba169dc6fbc42673d081fb750b561c2c9c0eb43bba021fa046ea0eecae1b18fa9e1eea9e16b597b82892f7496848c0045ea772a6e320c30066"}, {0xa0, 0x113, 0x8, "ff60b9493f189e4ef432cccb68adfe3e2329c5eecaf1331b2ddbbf9bb765c017b6061ac54ee2140329aad11cbfc54bac776a4961890237f199dfe55c0aec84debaf925e3f2ea39c57d14ebb2b4f6c8b3fb18aac9bef3bdd58387c86ed58eb5fbd0e90a0f6e2b384d773df114b4bd18e0a9875a29a5c503d4aa051a9f6e85de7d3c392d1f410cf7c621fa4d748f"}], 0x148}}, {{&(0x7f0000001840)=@caif=@rfm={0x25, 0xffff8000, "cb3889e8f08a7e718fefcdf0c2464d4c"}, 0x80, &(0x7f0000002d00)=[{&(0x7f00000018c0)="f94ebbc4aed4d3f9f1b3998bfcb43e5ec589d24d96c9eb55aa3b5372e08a7092656ffa461d9219411b57e23c4884e9151be9506accd33e159bbacd08d29180c7d4a2c9e715d071473927c4873cd33933dfe7c6915d96e159cc41ec71b717f787385ece1fd9f14ee4abadce07264d1bcf1d5c37102851f8ebbea8c689000b0a40675a895cc54a9d9ed9109adb489fd952275df513f178a77c399dc0b09fab47b1b9b50b258a9abc3f29ca2594f9d2b5061766cc318873f8a83e9b5645197f979cb2e406dde57e", 0xc6}, {&(0x7f00000019c0)="bacabd48693b128174cfaa93c77e86830623a513788a243ff1e2113ca500a255b3fc0294ef4e706588c6d23f9d2003661ce0d0b818a35ca6773e0c57082eded56c6148e6ceec0291c72aab981f02b513afe2b702b58bab082254d63ed2d09e93545f52b50af3a256c94040ccf7abe5c598288ede89ec78dd0d9bf68156696126cff819f096fecd43e1064d505f404bd26232a8bfeb13f9e18c81c838362bcdb4bd83fd8541f05aedc4ef02cafaa33502568a207cd8571260e59ad9c1c0281ff6a9561cf242845742e60622d09e3aef1180354721f67917742eda671f62d44038471272fe4a3e28e9b172", 0xea}, {&(0x7f0000001ac0)="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", 0xfbd}, {&(0x7f0000002ac0)="3f7e68d746f27779085d200aa9a234e24920b305c40a2be9a9f87b7281a37d7c112a2fd975e55d1087440f302f0f345a250eee4f35e32126281bbe3cced14ed6e9df192918ef2e620172e99f7dc777d40a517822a0813e06045cca5a8270b6cf4a753dd469ef4201578258cdbb8fa42759ebeba34cbfa846ce05ab", 0x7b}, {&(0x7f0000002b80)="bae12f4f8597a6218a89fcf9572b187b08fefe6e448c4a7bd77557c02d17377b830ed556f923c26a3a13fda9bfe00783d9c5be549869578376e472b55123033ad8b00d504208fe5c01e2893c2233e9eeaf6efa05c2d7da197ab7d1eb5a1d8fb076fddc6451e3f2fb5a5bca1b7595175c05ade6f810ec23a0ed1562f5b3f71c3b0e83f10acaaf5026a76ce8ce22dd82770d76d48b5f066429718a8b07011ed3371e5c28c58d7a07ddc58d2274af5412e3362d22b9f9", 0xb5}, {&(0x7f0000002c40)="3675935464c6d20cd652fff006cd58d1c89132cbcf3ff917ad26b7f41173aa762306987640e82ba7366cc3e5d7491a0f6bd82ae18f9c", 0x36}], 0x6}}, {{&(0x7f0000002e80)=@generic={0x1b, "8b0d548aff8e74fe21adf8bb9c82d4b8fafe7b1873e447610e227667070c42f10a386c45509b26519067e8ee8d1dfc0ddbd8fea605c6ca81d9199312fe595fb00fe8cd5d848ff4f061997dd3a383a0d26152ed4c39dbadf49f272cc4687002210a474ddddfabc33e766a4723da8ca772965e893c534d8ad5ccd22586a71c"}, 0x80, &(0x7f0000002f00)}}], 0x3, 0x40008004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x3c}, 0x16, 0x3) 09:20:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000001000000000000", 0x32) 09:20:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ff}) 09:20:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2}, {0x6}]}) 09:20:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ff}) 09:20:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000001000000000000", 0x32) 09:20:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ff}) [ 44.352523][ T25] audit: type=1326 audit(1618737604.734:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6034 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 44.379450][ T6033] loop5: detected capacity change from 0 to 264192 [ 44.389622][ T6033] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:20:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000140)="f47970da7c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638f1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d0904d49e24e4394f9988a6d4a31e1886fa785123a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:04 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @local}, 0x1c) r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = accept4(r1, &(0x7f0000000380)=@ieee802154={0x24, @short}, &(0x7f0000000400)=0x80, 0x80000) lseek(r1, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000002c80)=@abs={0x1, 0x0, 0x4e22}, 0x6e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r0, 0x0, 0x1c00) sendmmsg(r2, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000500)="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", 0xffc}, {&(0x7f0000001500)="f8ce3a10dd59c5a4a6c373795449d05d1cf9956f163b7ec6de43f1e13e64008a805f07bb417e44db76d319854fc660d384bea56ab95f912a76e940b67cc8a9ff82f71f48c01fe2d6e62c584d0666ae9568ac32f72a8ccd1fecb996e2a9ea03b2317d1749b541de5c3f7ccfda8c6c40e37199957b32d0ba8f", 0x78}, {&(0x7f0000001580)="d2e6ab5f6d6690b136455db89b3a5be56dd0de390e4a3a8706b8a27aeaca6553a5804fa3834100fcba89d6e6ef092bdf14067be58bc990eea4444704e0ca43a05b2cdafa1100a6a8d106644c10a9461dbe3d636bb487bfb404eb6818ce7caba909e6b6131dd3d50ff166f02a256236012ca1ea14", 0x74}, {&(0x7f00000000c0)="6dbb70fa008dacde18fd27a668da4a6be2", 0x11}, {&(0x7f0000001600)="f042588c13f8fc679385aa695c1bca64b6c9fa54ca", 0x15}], 0x5, &(0x7f00000016c0)=[{0xa8, 0x10c, 0x6, "4e97122753bcf430b9e48577b85f7183f178e33d143e36fe2c037f5ebd09e3ccec4510ad84c3affe2575156e9c41ae1373f53881ac0acf865bc788618e944e30444ecd17b8736fbe14289ab80fff29fec8d724819c4baa28fcf749ba169dc6fbc42673d081fb750b561c2c9c0eb43bba021fa046ea0eecae1b18fa9e1eea9e16b597b82892f7496848c0045ea772a6e320c30066"}, {0xa0, 0x113, 0x8, "ff60b9493f189e4ef432cccb68adfe3e2329c5eecaf1331b2ddbbf9bb765c017b6061ac54ee2140329aad11cbfc54bac776a4961890237f199dfe55c0aec84debaf925e3f2ea39c57d14ebb2b4f6c8b3fb18aac9bef3bdd58387c86ed58eb5fbd0e90a0f6e2b384d773df114b4bd18e0a9875a29a5c503d4aa051a9f6e85de7d3c392d1f410cf7c621fa4d748f"}], 0x148}}, {{&(0x7f0000001840)=@caif=@rfm={0x25, 0xffff8000, "cb3889e8f08a7e718fefcdf0c2464d4c"}, 0x80, &(0x7f0000002d00)=[{&(0x7f00000018c0)="f94ebbc4aed4d3f9f1b3998bfcb43e5ec589d24d96c9eb55aa3b5372e08a7092656ffa461d9219411b57e23c4884e9151be9506accd33e159bbacd08d29180c7d4a2c9e715d071473927c4873cd33933dfe7c6915d96e159cc41ec71b717f787385ece1fd9f14ee4abadce07264d1bcf1d5c37102851f8ebbea8c689000b0a40675a895cc54a9d9ed9109adb489fd952275df513f178a77c399dc0b09fab47b1b9b50b258a9abc3f29ca2594f9d2b5061766cc318873f8a83e9b5645197f979cb2e406dde57e", 0xc6}, {&(0x7f00000019c0)="bacabd48693b128174cfaa93c77e86830623a513788a243ff1e2113ca500a255b3fc0294ef4e706588c6d23f9d2003661ce0d0b818a35ca6773e0c57082eded56c6148e6ceec0291c72aab981f02b513afe2b702b58bab082254d63ed2d09e93545f52b50af3a256c94040ccf7abe5c598288ede89ec78dd0d9bf68156696126cff819f096fecd43e1064d505f404bd26232a8bfeb13f9e18c81c838362bcdb4bd83fd8541f05aedc4ef02cafaa33502568a207cd8571260e59ad9c1c0281ff6a9561cf242845742e60622d09e3aef1180354721f67917742eda671f62d44038471272fe4a3e28e9b172", 0xea}, {&(0x7f0000001ac0)="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", 0xfbd}, {&(0x7f0000002ac0)="3f7e68d746f27779085d200aa9a234e24920b305c40a2be9a9f87b7281a37d7c112a2fd975e55d1087440f302f0f345a250eee4f35e32126281bbe3cced14ed6e9df192918ef2e620172e99f7dc777d40a517822a0813e06045cca5a8270b6cf4a753dd469ef4201578258cdbb8fa42759ebeba34cbfa846ce05ab", 0x7b}, {&(0x7f0000002b80)="bae12f4f8597a6218a89fcf9572b187b08fefe6e448c4a7bd77557c02d17377b830ed556f923c26a3a13fda9bfe00783d9c5be549869578376e472b55123033ad8b00d504208fe5c01e2893c2233e9eeaf6efa05c2d7da197ab7d1eb5a1d8fb076fddc6451e3f2fb5a5bca1b7595175c05ade6f810ec23a0ed1562f5b3f71c3b0e83f10acaaf5026a76ce8ce22dd82770d76d48b5f066429718a8b07011ed3371e5c28c58d7a07ddc58d2274af5412e3362d22b9f9", 0xb5}, {&(0x7f0000002c40)="3675935464c6d20cd652fff006cd58d1c89132cbcf3ff917ad26b7f41173aa762306987640e82ba7366cc3e5d7491a0f6bd82ae18f9c", 0x36}], 0x6}}, {{&(0x7f0000002e80)=@generic={0x1b, "8b0d548aff8e74fe21adf8bb9c82d4b8fafe7b1873e447610e227667070c42f10a386c45509b26519067e8ee8d1dfc0ddbd8fea605c6ca81d9199312fe595fb00fe8cd5d848ff4f061997dd3a383a0d26152ed4c39dbadf49f272cc4687002210a474ddddfabc33e766a4723da8ca772965e893c534d8ad5ccd22586a71c"}, 0x80, &(0x7f0000002f00)}}], 0x3, 0x40008004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x3c}, 0x16, 0x3) 09:20:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ff}) 09:20:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2ff}) [ 44.467933][ T6060] loop0: detected capacity change from 0 to 264192 [ 44.496647][ T6060] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.876613][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.913375][ T1782] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:20:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f0000000140)="f47970da7c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638f1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d0904d49e24e4394f9988a6d4a31e1886fa785123a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:07 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @local}, 0x1c) r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = accept4(r1, &(0x7f0000000380)=@ieee802154={0x24, @short}, &(0x7f0000000400)=0x80, 0x80000) lseek(r1, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000002c80)=@abs={0x1, 0x0, 0x4e22}, 0x6e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r0, 0x0, 0x1c00) sendmmsg(r2, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000500)="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", 0xffc}, {&(0x7f0000001500)="f8ce3a10dd59c5a4a6c373795449d05d1cf9956f163b7ec6de43f1e13e64008a805f07bb417e44db76d319854fc660d384bea56ab95f912a76e940b67cc8a9ff82f71f48c01fe2d6e62c584d0666ae9568ac32f72a8ccd1fecb996e2a9ea03b2317d1749b541de5c3f7ccfda8c6c40e37199957b32d0ba8f", 0x78}, {&(0x7f0000001580)="d2e6ab5f6d6690b136455db89b3a5be56dd0de390e4a3a8706b8a27aeaca6553a5804fa3834100fcba89d6e6ef092bdf14067be58bc990eea4444704e0ca43a05b2cdafa1100a6a8d106644c10a9461dbe3d636bb487bfb404eb6818ce7caba909e6b6131dd3d50ff166f02a256236012ca1ea14", 0x74}, {&(0x7f00000000c0)="6dbb70fa008dacde18fd27a668da4a6be2", 0x11}, {&(0x7f0000001600)="f042588c13f8fc679385aa695c1bca64b6c9fa54ca", 0x15}], 0x5, &(0x7f00000016c0)=[{0xa8, 0x10c, 0x6, "4e97122753bcf430b9e48577b85f7183f178e33d143e36fe2c037f5ebd09e3ccec4510ad84c3affe2575156e9c41ae1373f53881ac0acf865bc788618e944e30444ecd17b8736fbe14289ab80fff29fec8d724819c4baa28fcf749ba169dc6fbc42673d081fb750b561c2c9c0eb43bba021fa046ea0eecae1b18fa9e1eea9e16b597b82892f7496848c0045ea772a6e320c30066"}, {0xa0, 0x113, 0x8, "ff60b9493f189e4ef432cccb68adfe3e2329c5eecaf1331b2ddbbf9bb765c017b6061ac54ee2140329aad11cbfc54bac776a4961890237f199dfe55c0aec84debaf925e3f2ea39c57d14ebb2b4f6c8b3fb18aac9b