[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.82' (ECDSA) to the list of known hosts. 2021/07/09 20:43:33 fuzzer started 2021/07/09 20:43:33 dialing manager at 10.128.0.163:43021 2021/07/09 20:43:34 syscalls: 1998 2021/07/09 20:43:34 code coverage: enabled 2021/07/09 20:43:34 comparison tracing: enabled 2021/07/09 20:43:34 extra coverage: enabled 2021/07/09 20:43:34 setuid sandbox: enabled 2021/07/09 20:43:34 namespace sandbox: enabled 2021/07/09 20:43:34 Android sandbox: enabled 2021/07/09 20:43:34 fault injection: enabled 2021/07/09 20:43:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/09 20:43:34 net packet injection: /dev/net/tun does not exist 2021/07/09 20:43:34 net device setup: enabled 2021/07/09 20:43:34 concurrency sanitizer: enabled 2021/07/09 20:43:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/09 20:43:34 USB emulation: /dev/raw-gadget does not exist 2021/07/09 20:43:34 hci packet injection: /dev/vhci does not exist 2021/07/09 20:43:34 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/07/09 20:43:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/07/09 20:43:34 suppressing KCSAN reports in functions: 'do_sys_poll' 'audit_log_start' '__xa_clear_mark' 'generic_write_end' 'tick_nohz_next_event' 'alloc_pid' 'blkdev_get_whole' 'dd_has_work' 'n_tty_receive_buf_common' '__mark_inode_dirty' 'xas_clear_mark' 'lookup_fast' 2021/07/09 20:43:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/09 20:43:34 fetching corpus: 50, signal 13409/17064 (executing program) 2021/07/09 20:43:35 fetching corpus: 100, signal 22766/27893 (executing program) 2021/07/09 20:43:35 fetching corpus: 150, signal 31560/37910 (executing program) 2021/07/09 20:43:35 fetching corpus: 200, signal 35181/42865 (executing program) 2021/07/09 20:43:35 fetching corpus: 250, signal 42176/50871 (executing program) 2021/07/09 20:43:35 fetching corpus: 300, signal 46283/56076 (executing program) 2021/07/09 20:43:35 fetching corpus: 350, signal 48601/59572 (executing program) 2021/07/09 20:43:35 fetching corpus: 399, signal 51017/63093 (executing program) 2021/07/09 20:43:35 fetching corpus: 449, signal 54438/67337 (executing program) 2021/07/09 20:43:35 fetching corpus: 499, signal 59676/73073 (executing program) 2021/07/09 20:43:35 fetching corpus: 549, signal 62859/76906 (executing program) 2021/07/09 20:43:35 fetching corpus: 599, signal 65517/80273 (executing program) 2021/07/09 20:43:35 fetching corpus: 648, signal 67882/83351 (executing program) 2021/07/09 20:43:36 fetching corpus: 696, signal 69601/85783 (executing program) 2021/07/09 20:43:36 fetching corpus: 746, signal 72141/88864 (executing program) 2021/07/09 20:43:36 fetching corpus: 796, signal 73813/91227 (executing program) 2021/07/09 20:43:36 fetching corpus: 846, signal 75711/93733 (executing program) 2021/07/09 20:43:36 fetching corpus: 896, signal 78947/97205 (executing program) 2021/07/09 20:43:36 fetching corpus: 946, signal 80368/99245 (executing program) 2021/07/09 20:43:36 fetching corpus: 994, signal 82287/101515 (executing program) 2021/07/09 20:43:36 fetching corpus: 1043, signal 83702/103460 (executing program) 2021/07/09 20:43:36 fetching corpus: 1093, signal 84952/105231 (executing program) 2021/07/09 20:43:36 fetching corpus: 1143, signal 86914/107475 (executing program) 2021/07/09 20:43:36 fetching corpus: 1193, signal 87854/108953 (executing program) 2021/07/09 20:43:36 fetching corpus: 1243, signal 88696/110363 (executing program) 2021/07/09 20:43:37 fetching corpus: 1293, signal 90116/112135 (executing program) 2021/07/09 20:43:37 fetching corpus: 1343, signal 91161/113569 (executing program) 2021/07/09 20:43:37 fetching corpus: 1393, signal 92305/115071 (executing program) 2021/07/09 20:43:37 fetching corpus: 1442, signal 93428/116490 (executing program) 2021/07/09 20:43:37 fetching corpus: 1491, signal 95735/118632 (executing program) 2021/07/09 20:43:37 fetching corpus: 1541, signal 96862/120041 (executing program) 2021/07/09 20:43:37 fetching corpus: 1591, signal 98021/121377 (executing program) 2021/07/09 20:43:37 fetching corpus: 1641, signal 99174/122728 (executing program) 2021/07/09 20:43:37 fetching corpus: 1691, signal 100520/124129 (executing program) 2021/07/09 20:43:38 fetching corpus: 1741, signal 101542/125318 (executing program) 2021/07/09 20:43:38 fetching corpus: 1791, signal 102223/126367 (executing program) 2021/07/09 20:43:38 fetching corpus: 1841, signal 103714/127739 (executing program) 2021/07/09 20:43:38 fetching corpus: 1891, signal 105092/129060 (executing program) 2021/07/09 20:43:38 fetching corpus: 1941, signal 105710/130010 (executing program) 2021/07/09 20:43:38 fetching corpus: 1991, signal 107219/131308 (executing program) 2021/07/09 20:43:38 fetching corpus: 2041, signal 108935/132696 (executing program) 2021/07/09 20:43:38 fetching corpus: 2091, signal 109631/133556 (executing program) 2021/07/09 20:43:38 fetching corpus: 2141, signal 110579/134507 (executing program) 2021/07/09 20:43:39 fetching corpus: 2191, signal 111906/135556 (executing program) 2021/07/09 20:43:39 fetching corpus: 2241, signal 112969/136492 (executing program) 2021/07/09 20:43:39 fetching corpus: 2290, signal 113699/137266 (executing program) 2021/07/09 20:43:39 fetching corpus: 2340, signal 114666/138170 (executing program) 2021/07/09 20:43:39 fetching corpus: 2390, signal 115696/139032 (executing program) 2021/07/09 20:43:39 fetching corpus: 2439, signal 116611/139840 (executing program) 2021/07/09 20:43:39 fetching corpus: 2489, signal 118339/140839 (executing program) 2021/07/09 20:43:39 fetching corpus: 2539, signal 119017/141503 (executing program) 2021/07/09 20:43:39 fetching corpus: 2589, signal 119771/142184 (executing program) 2021/07/09 20:43:39 fetching corpus: 2639, signal 120674/142849 (executing program) 2021/07/09 20:43:40 fetching corpus: 2689, signal 121900/143611 (executing program) 2021/07/09 20:43:40 fetching corpus: 2739, signal 122855/144341 (executing program) 2021/07/09 20:43:40 fetching corpus: 2789, signal 124081/145023 (executing program) 2021/07/09 20:43:40 fetching corpus: 2836, signal 124678/145563 (executing program) 2021/07/09 20:43:40 fetching corpus: 2886, signal 125297/146040 (executing program) 2021/07/09 20:43:40 fetching corpus: 2935, signal 125723/146452 (executing program) 2021/07/09 20:43:40 fetching corpus: 2985, signal 126521/146945 (executing program) 2021/07/09 20:43:40 fetching corpus: 3034, signal 127188/147474 (executing program) 2021/07/09 20:43:40 fetching corpus: 3084, signal 128384/147987 (executing program) 2021/07/09 20:43:40 fetching corpus: 3133, signal 129198/148436 (executing program) 2021/07/09 20:43:40 fetching corpus: 3181, signal 129856/148858 (executing program) 2021/07/09 20:43:41 fetching corpus: 3230, signal 130655/149272 (executing program) 2021/07/09 20:43:41 fetching corpus: 3279, signal 131428/149656 (executing program) 2021/07/09 20:43:41 fetching corpus: 3327, signal 131985/149976 (executing program) 2021/07/09 20:43:41 fetching corpus: 3377, signal 132702/150334 (executing program) 2021/07/09 20:43:41 fetching corpus: 3427, signal 133600/150655 (executing program) 2021/07/09 20:43:41 fetching corpus: 3476, signal 134145/150911 (executing program) 2021/07/09 20:43:41 fetching corpus: 3526, signal 134750/151179 (executing program) 2021/07/09 20:43:41 fetching corpus: 3576, signal 135854/151455 (executing program) 2021/07/09 20:43:41 fetching corpus: 3626, signal 136569/151687 (executing program) 2021/07/09 20:43:41 fetching corpus: 3676, signal 137309/151922 (executing program) 2021/07/09 20:43:41 fetching corpus: 3725, signal 137918/152129 (executing program) 2021/07/09 20:43:41 fetching corpus: 3775, signal 138330/152142 (executing program) 2021/07/09 20:43:42 fetching corpus: 3825, signal 138742/152142 (executing program) 2021/07/09 20:43:42 fetching corpus: 3875, signal 139235/152146 (executing program) 2021/07/09 20:43:42 fetching corpus: 3925, signal 139882/152146 (executing program) 2021/07/09 20:43:42 fetching corpus: 3975, signal 140523/152146 (executing program) 2021/07/09 20:43:42 fetching corpus: 4025, signal 140943/152146 (executing program) 2021/07/09 20:43:42 fetching corpus: 4075, signal 141430/152148 (executing program) 2021/07/09 20:43:42 fetching corpus: 4125, signal 141831/152162 (executing program) 2021/07/09 20:43:42 fetching corpus: 4175, signal 142349/152162 (executing program) 2021/07/09 20:43:42 fetching corpus: 4225, signal 142994/152162 (executing program) 2021/07/09 20:43:42 fetching corpus: 4275, signal 143656/152162 (executing program) 2021/07/09 20:43:42 fetching corpus: 4324, signal 144183/152164 (executing program) 2021/07/09 20:43:42 fetching corpus: 4374, signal 144983/152168 (executing program) 2021/07/09 20:43:42 fetching corpus: 4424, signal 145304/152168 (executing program) 2021/07/09 20:43:43 fetching corpus: 4474, signal 145802/152168 (executing program) 2021/07/09 20:43:43 fetching corpus: 4524, signal 146429/152168 (executing program) 2021/07/09 20:43:43 fetching corpus: 4574, signal 147526/152235 (executing program) 2021/07/09 20:43:43 fetching corpus: 4624, signal 147981/152241 (executing program) 2021/07/09 20:43:43 fetching corpus: 4674, signal 148465/152241 (executing program) 2021/07/09 20:43:43 fetching corpus: 4724, signal 148959/152278 (executing program) 2021/07/09 20:43:43 fetching corpus: 4773, signal 149426/152294 (executing program) 2021/07/09 20:43:43 fetching corpus: 4823, signal 150155/152294 (executing program) 2021/07/09 20:43:43 fetching corpus: 4873, signal 150707/152294 (executing program) 2021/07/09 20:43:43 fetching corpus: 4923, signal 151195/152294 (executing program) 2021/07/09 20:43:43 fetching corpus: 4925, signal 151235/152294 (executing program) 2021/07/09 20:43:43 fetching corpus: 4925, signal 151235/152294 (executing program) 2021/07/09 20:43:45 starting 6 fuzzer processes 20:43:45 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) tkill(r0, 0x7) 20:43:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) 20:43:45 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:43:45 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000f12000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000002900)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) r4 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0}}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 20:43:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 20:43:45 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000d99000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1}, 0x7fffffff) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 29.938874][ T25] audit: type=1400 audit(1625863425.153:8): avc: denied { execmem } for pid=1766 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 30.046653][ T1771] cgroup: Unknown subsys name 'perf_event' [ 30.051812][ T1772] cgroup: Unknown subsys name 'perf_event' [ 30.067448][ T1771] cgroup: Unknown subsys name 'net_cls' [ 30.070778][ T1773] cgroup: Unknown subsys name 'perf_event' [ 30.079050][ T1772] cgroup: Unknown subsys name 'net_cls' [ 30.087545][ T1774] cgroup: Unknown subsys name 'perf_event' [ 30.089061][ T1773] cgroup: Unknown subsys name 'net_cls' [ 30.099491][ T1775] cgroup: Unknown subsys name 'perf_event' [ 30.100747][ T1774] cgroup: Unknown subsys name 'net_cls' [ 30.107814][ T1777] cgroup: Unknown subsys name 'perf_event' [ 30.114081][ T1775] cgroup: Unknown subsys name 'net_cls' [ 30.117529][ T1777] cgroup: Unknown subsys name 'net_cls' 20:43:49 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000d99000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1}, 0x7fffffff) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) 20:43:49 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000d99000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1}, 0x7fffffff) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) 20:43:49 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:43:49 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000d99000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1}, 0x7fffffff) io_uring_enter(r3, 0x6708, 0x0, 0x0, 0x0, 0x0) 20:43:49 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:43:49 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:43:49 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) tkill(r0, 0x7) 20:43:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) 20:43:49 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:43:49 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000f12000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000002900)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) r4 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0}}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 20:43:49 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:43:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 20:43:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) 20:43:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) 20:43:49 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) tkill(r0, 0x7) 20:43:49 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000f12000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000002900)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) r4 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0}}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 20:43:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) 20:43:49 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:43:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) 20:43:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 20:43:49 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000f12000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000002900)=0x0, &(0x7f0000000100)=0x0) r3 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) r4 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000016c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0}}, 0x5) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 20:43:49 executing program 0: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) tkill(r0, 0x7) 20:43:49 executing program 1: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) tkill(r0, 0x7) 20:43:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x1, 0x4, 0x0) 20:43:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) 20:43:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 20:43:49 executing program 2: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 20:43:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x1, 0x4, 0x0) 20:43:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 20:43:49 executing program 2: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 20:43:50 executing program 3: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 20:43:50 executing program 1: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) tkill(r0, 0x7) 20:43:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x1, 0x4, 0x0) 20:43:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 20:43:50 executing program 2: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 20:43:50 executing program 3: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 20:43:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x1, 0x4, 0x0) 20:43:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 20:43:50 executing program 2: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 20:43:50 executing program 1: r0 = gettid() r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) tkill(r0, 0x7) 20:43:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) [ 34.839595][ T4637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 34.862546][ T4642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:43:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 20:43:50 executing program 3: add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000019380)='keyring\x00', &(0x7f00000193c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 20:43:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x88) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5) 20:43:50 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x80000003}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) [ 34.937537][ T4659] loop4: detected capacity change from 0 to 4096 [ 34.953832][ T4662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:43:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}]}) 20:43:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x88) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5) 20:43:50 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r0) 20:43:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 34.987550][ T4659] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:43:50 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x80000003}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 20:43:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 20:43:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x88) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5) 20:43:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}]}) [ 35.059529][ T4687] tmpfs: Bad value for 'mpol' [ 35.079047][ T4690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 35.079131][ T4687] tmpfs: Bad value for 'mpol' 20:43:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff03, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x88) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5) 20:43:50 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x80000003}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) [ 35.125517][ T4704] loop4: detected capacity change from 0 to 4096 [ 35.136269][ T4707] tmpfs: Bad value for 'mpol' [ 35.159262][ T4712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:43:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}]}) 20:43:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 20:43:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}]}) [ 35.161719][ T4704] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 35.188935][ T4721] tmpfs: Bad value for 'mpol' [ 35.220646][ T4728] tmpfs: Bad value for 'mpol' [ 35.228153][ T4727] loop5: detected capacity change from 0 to 4096 [ 35.265822][ T4727] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:43:51 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r0) 20:43:51 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x80000003}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 20:43:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 20:43:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 20:43:51 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x80000003}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 20:43:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) [ 35.924387][ T4754] loop5: detected capacity change from 0 to 4096 [ 35.932846][ T4755] loop4: detected capacity change from 0 to 4096 [ 35.933992][ T4756] loop0: detected capacity change from 0 to 4096 [ 35.953039][ T4756] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:43:51 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r0) 20:43:51 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x80000003}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 20:43:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 20:43:51 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x80000003}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 20:43:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) [ 35.972070][ T4754] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 36.008813][ T4755] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:43:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) [ 36.062303][ T4785] loop5: detected capacity change from 0 to 4096 [ 36.090783][ T4794] loop0: detected capacity change from 0 to 4096 [ 36.093995][ T4785] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 36.132079][ T4794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 36.144265][ T4803] loop4: detected capacity change from 0 to 4096 [ 36.159589][ T4803] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:43:51 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r0) 20:43:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000240)={'sit0\x00', 0x0}) 20:43:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) set_mempolicy(0x1, 0x0, 0x0) stat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 20:43:51 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:43:51 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:43:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) [ 36.765079][ T4822] loop0: detected capacity change from 0 to 4096 [ 36.774582][ T4822] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:43:52 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r0) 20:43:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:43:52 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:43:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 20:43:52 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:43:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 20:43:52 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r0) 20:43:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:43:52 executing program 5: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:43:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 20:43:54 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:43:54 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:43:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}}], 0x1, 0x0) 20:43:54 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:43:54 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1}) close(r0) 20:43:54 executing program 1: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) fork() 20:43:55 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:43:55 executing program 1: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) fork() 20:43:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:43:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}}], 0x1, 0x0) 20:43:55 executing program 3: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x0, 0x0, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:43:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}}], 0x1, 0x0) 20:43:58 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:43:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}}], 0x1, 0x0) 20:43:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) fork() 20:43:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}}], 0x1, 0x0) 20:43:58 executing program 0: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) fork() 20:43:58 executing program 2: io_setup(0xa0, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:43:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}}], 0x1, 0x0) 20:43:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003bc0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}}], 0x1, 0x0) 20:43:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) fork() 20:43:58 executing program 0: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) fork() 20:43:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) 20:43:58 executing program 2: io_setup(0xa0, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:44:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) 20:44:01 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x4, 0x0) 20:44:01 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x10}}], 0x10}}], 0x1, 0x0) 20:44:01 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b144b097eaa769be6d05c41bd34e677d114b65cb499374a8db38f8c44f7b7d9ce423c26f45959cc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485ce9c0952d644157684e3dae491de7642a7c52cc2d502000000877341e0e1dc065e48ccc77c8b58f4c593c2025aa18c9228103b66e1d48e03000000000000da445b8bef73d9125939f50bd2d4ed96a074eb04a348a666bf4806000000000000005deacb1f630e4052b9d6c20a45c772242f0a7038d36bf8faef495760687f720745b77c14567a2653085e5a7f00d6157c900ed8f1762c6716ae84638e03a827345e3cdbc550a8002bb22f191969e2fe44b20bea32b591789f1a", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 20:44:01 executing program 2: io_setup(0xa0, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:44:01 executing program 0: modify_ldt$write(0x1, &(0x7f0000000240), 0x10) fork() 20:44:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) 20:44:01 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x4, 0x0) 20:44:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000000700)="43892413b16515aa84573d9bdcbc0b1c17a3bf51544380f5cee900b90f5e99db0503", 0x22}], 0x1}}], 0x1, 0x0) [ 45.842365][ T5004] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:44:01 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x4, 0x0) 20:44:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) 20:44:01 executing program 2: io_setup(0xa0, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:44:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000000700)="43892413b16515aa84573d9bdcbc0b1c17a3bf51544380f5cee900b90f5e99db0503", 0x22}], 0x1}}], 0x1, 0x0) 20:44:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x10}}], 0x10}}], 0x1, 0x0) 20:44:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17f, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 20:44:04 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x4, 0x0) 20:44:04 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/103, 0x67}], 0x1, 0x0, 0x0) 20:44:04 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13a, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 20:44:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000000700)="43892413b16515aa84573d9bdcbc0b1c17a3bf51544380f5cee900b90f5e99db0503", 0x22}], 0x1}}], 0x1, 0x0) 20:44:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x10}}], 0x10}}], 0x1, 0x0) 20:44:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045439, &(0x7f0000000100)) 20:44:04 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/103, 0x67}], 0x1, 0x0, 0x0) 20:44:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17f, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 20:44:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000000700)="43892413b16515aa84573d9bdcbc0b1c17a3bf51544380f5cee900b90f5e99db0503", 0x22}], 0x1}}], 0x1, 0x0) 20:44:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045439, &(0x7f0000000100)) 20:44:04 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@mark={{0x10}}], 0x10}}], 0x1, 0x0) 20:44:04 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 20:44:04 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/103, 0x67}], 0x1, 0x0, 0x0) 20:44:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045439, &(0x7f0000000100)) 20:44:04 executing program 0: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17f, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 20:44:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045439, &(0x7f0000000100)) 20:44:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:44:04 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/103, 0x67}], 0x1, 0x0, 0x0) 20:44:04 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) 20:44:04 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 20:44:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:44:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x1a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 20:44:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17f, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b265c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a823ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb505903dfd43cf81e8f42776760740ecfdc955a9861272a4496259440ad7b27dca31131ee26e63cfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d17ccc980ced547960a5e51aec3fcf730cdb9776ebee861deb97c6904b8b6c0d0785e1f7d405f8639d72603f73dbdb09e4b876ddb96c62eb886a0db0872eadb3505"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 20:44:04 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) 20:44:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:44:04 executing program 0: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) 20:44:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x1a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 20:44:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x1c, &(0x7f0000000000), 0x20a154cc) 20:44:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 20:44:04 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13a, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc95d49b4e5a7f1497d726ba6d35a1c89c4b200f63c0b8a455a19c00994f30c13cd0c08ac368d2d3e0423f0959abbe34ea129b4beb5059f8bb565ff81e8f42776760740ecfdc955a9861272a4496259440adfa915f8bc9d882bac722311fec2ac77cc2cb841f9bf241dcc28b4b45e7f0bdb27fa848cedf1d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 20:44:04 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) 20:44:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x1a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 20:44:04 executing program 3: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 20:44:04 executing program 1: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 20:44:04 executing program 0: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 4: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x1a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xab, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 20:44:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 20:44:04 executing program 5: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 20:44:04 executing program 3: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 1: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 20:44:04 executing program 4: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 20:44:05 executing program 3: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:05 executing program 0: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 20:44:05 executing program 5: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x600) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 20:44:05 executing program 4: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:05 executing program 1: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:05 executing program 5: mlockall(0x2) munlockall() mlockall(0x5) munlockall() madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) munlockall() 20:44:05 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) ftruncate(0xffffffffffffffff, 0x1) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x10b9, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:44:05 executing program 0: setgroups(0x400003d2, &(0x7f0000000040)=[0x0, 0x0, 0xee01]) 20:44:05 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) ftruncate(0xffffffffffffffff, 0x1) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x10b9, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:44:05 executing program 0: setgroups(0x400003d2, &(0x7f0000000040)=[0x0, 0x0, 0xee01]) 20:44:05 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) ftruncate(0xffffffffffffffff, 0x1) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x10b9, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:44:05 executing program 0: setgroups(0x400003d2, &(0x7f0000000040)=[0x0, 0x0, 0xee01]) 20:44:05 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) ftruncate(0xffffffffffffffff, 0x1) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x10b9, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:44:05 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) ftruncate(0xffffffffffffffff, 0x1) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x10b9, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:44:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x600) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 20:44:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(0x0, 0x10) 20:44:05 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6609, 0x0) 20:44:05 executing program 0: setgroups(0x400003d2, &(0x7f0000000040)=[0x0, 0x0, 0xee01]) 20:44:05 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) ftruncate(0xffffffffffffffff, 0x1) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x10b9, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:44:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002800500010000000000240002801400018008000100ac14140008000200ac1e00010c000280050001"], 0x8c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:44:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) 20:44:05 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6609, 0x0) 20:44:05 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59460c40a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) ftruncate(0xffffffffffffffff, 0x1) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x10b9, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 50.509829][ T5358] ------------[ cut here ]------------ [ 50.515351][ T5358] trying to isolate tail page [ 50.515461][ T5358] WARNING: CPU: 1 PID: 5358 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 50.528978][ T5358] Modules linked in: [ 50.532869][ T5358] CPU: 1 PID: 5358 Comm: syz-executor.0 Not tainted 5.13.0-syzkaller #0 [ 50.541221][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.551311][ T5358] RIP: 0010:isolate_lru_page+0x360/0x370 [ 50.556982][ T5358] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 50.577203][ T5358] RSP: 0018:ffffc9000e683b18 EFLAGS: 00010246 [ 50.583295][ T5358] RAX: 36262381af147900 RBX: 0000000000000001 RCX: 0000000000040000 [ 50.591263][ T5358] RDX: ffffc900008b6000 RSI: 0000000000000a44 RDI: 0000000000000a45 [ 50.599257][ T5358] RBP: ffffea00041f2a00 R08: ffffffff8129c74c R09: 0001c9000e6838c7 [ 50.607252][ T5358] R10: 0000000000000002 R11: ffff888105b15080 R12: ffffea00041f2a80 [ 50.615251][ T5358] R13: ffff8881257bc050 R14: ffffea00041f2a88 R15: 000000002000a000 [ 50.623242][ T5358] FS: 00007f033ced9700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 50.632176][ T5358] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 50.638888][ T5358] CR2: 0000000000521ff0 CR3: 0000000107cea000 CR4: 00000000001506e0 [ 50.646872][ T5358] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 20:44:05 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6609, 0x0) 20:44:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(0x0, 0x10) [ 50.654859][ T5358] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 50.662941][ T5358] Call Trace: [ 50.666213][ T5358] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 50.672557][ T5358] ? swapin_walk_pmd_entry+0x320/0x320 [ 50.678060][ T5358] __walk_page_range+0x93f/0x10e0 [ 50.683112][ T5358] walk_page_range+0x111/0x2e0 [ 50.687999][ T5358] do_madvise+0x84e/0x1050 [ 50.692452][ T5358] ? finish_task_switch+0xce/0x290 [ 50.697621][ T5358] ? __fpregs_load_activate+0x100/0x1b0 [ 50.703247][ T5358] __x64_sys_madvise+0x5d/0x70 20:44:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(0x0, 0x10) [ 50.708064][ T5358] do_syscall_64+0x3d/0x90 [ 50.712518][ T5358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.718496][ T5358] RIP: 0033:0x4665d9 [ 50.722389][ T5358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 50.742029][ T5358] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 50.750654][ T5358] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 50.758684][ T5358] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 50.766706][ T5358] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 50.776720][ T5358] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 50.784805][ T5358] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 50.792791][ T5358] ---[ end trace 6bcd423c948cb238 ]--- [ 50.798270][ T5358] ------------[ cut here ]------------ [ 50.803738][ T5358] trying to isolate tail page [ 50.803823][ T5358] WARNING: CPU: 1 PID: 5358 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 50.817405][ T5358] Modules linked in: [ 50.821292][ T5358] CPU: 1 PID: 5358 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 50.831046][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.841166][ T5358] RIP: 0010:isolate_lru_page+0x360/0x370 [ 50.846842][ T5358] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 50.866520][ T5358] RSP: 0018:ffffc9000e683b18 EFLAGS: 00010246 [ 50.872593][ T5358] RAX: 36262381af147900 RBX: 0000000000000001 RCX: 0000000000040000 [ 50.880920][ T5358] RDX: ffffc900008b6000 RSI: 0000000000023d0c RDI: 0000000000023d0d [ 50.889007][ T5358] RBP: ffffea00041f2a00 R08: ffffffff8129c74c R09: 0001c9000e6838c7 [ 50.897170][ T5358] R10: 0000000000000002 R11: ffff888105b15080 R12: ffffea00041f2ac0 [ 50.905153][ T5358] R13: ffff8881257bc058 R14: ffffea00041f2ac8 R15: 000000002000b000 [ 50.913138][ T5358] FS: 00007f033ced9700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 50.922076][ T5358] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 50.928676][ T5358] CR2: 0000000000521ff0 CR3: 0000000107cea000 CR4: 00000000001506e0 [ 50.936708][ T5358] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 50.944862][ T5358] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 50.952891][ T5358] Call Trace: [ 50.956282][ T5358] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 50.962665][ T5358] ? swapin_walk_pmd_entry+0x320/0x320 [ 50.968153][ T5358] __walk_page_range+0x93f/0x10e0 [ 50.973211][ T5358] walk_page_range+0x111/0x2e0 [ 50.978037][ T5358] do_madvise+0x84e/0x1050 [ 50.982465][ T5358] ? finish_task_switch+0xce/0x290 [ 50.987693][ T5358] ? __fpregs_load_activate+0x100/0x1b0 [ 50.993272][ T5358] __x64_sys_madvise+0x5d/0x70 [ 50.998038][ T5358] do_syscall_64+0x3d/0x90 [ 51.002513][ T5358] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 51.008469][ T5358] RIP: 0033:0x4665d9 [ 51.012399][ T5358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 51.032051][ T5358] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 51.040481][ T5358] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 51.048469][ T5358] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 20:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x600) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 20:44:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(0x0, 0x10) 20:44:06 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x6609, 0x0) 20:44:06 executing program 1: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:44:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000002c0)={0xaa, 0x0, 'client1\x00', 0x0, "9165e105be917fb9", "e1a008b328d75e6559ef3abf21e1219801e58d5bb57d6a7bb2e14f593bb17c37"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0x40605346, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r1, 0x7) 20:44:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) [ 51.056500][ T5358] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 51.064536][ T5358] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 51.072498][ T5358] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 51.080506][ T5358] ---[ end trace 6bcd423c948cb239 ]--- 20:44:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) 20:44:06 executing program 1: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:44:06 executing program 1: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 51.176103][ T5413] ------------[ cut here ]------------ [ 51.181612][ T5413] trying to isolate tail page [ 51.181694][ T5413] WARNING: CPU: 0 PID: 5413 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 51.195343][ T5413] Modules linked in: [ 51.199239][ T5413] CPU: 0 PID: 5413 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 51.209474][ T5413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.219562][ T5413] RIP: 0010:isolate_lru_page+0x360/0x370 [ 51.225324][ T5413] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 51.244958][ T5413] RSP: 0018:ffffc9000e943b18 EFLAGS: 00010246 [ 51.251025][ T5413] RAX: 194d72c725b11d00 RBX: 0000000000000001 RCX: 0000000000040000 [ 51.259036][ T5413] RDX: ffffc900008b6000 RSI: 0000000000000a8c RDI: 0000000000000a8d [ 51.267024][ T5413] RBP: ffffea000425c800 R08: ffffffff8129c74c R09: 0001c9000e9438c7 [ 51.275108][ T5413] R10: 0000000000000002 R11: ffff888100bad040 R12: ffffea000425c880 [ 51.283196][ T5413] R13: ffff8881256f7050 R14: ffffea000425c888 R15: 000000002000a000 [ 51.291173][ T5413] FS: 00007f033ced9700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 51.300132][ T5413] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.306725][ T5413] CR2: 00007ffff500aa88 CR3: 0000000125470000 CR4: 00000000001506f0 [ 51.314723][ T5413] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 20:44:06 executing program 1: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x500, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:44:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) [ 51.322758][ T5413] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 51.330912][ T5413] Call Trace: [ 51.334220][ T5413] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 51.340573][ T5413] ? swapin_walk_pmd_entry+0x320/0x320 [ 51.346215][ T5413] __walk_page_range+0x93f/0x10e0 [ 51.351242][ T5413] walk_page_range+0x111/0x2e0 [ 51.356049][ T5413] do_madvise+0x84e/0x1050 [ 51.360547][ T5413] ? __fpregs_load_activate+0x100/0x1b0 [ 51.366128][ T5413] __x64_sys_madvise+0x5d/0x70 [ 51.370902][ T5413] do_syscall_64+0x3d/0x90 20:44:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) [ 51.375342][ T5413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 51.381266][ T5413] RIP: 0033:0x4665d9 [ 51.385191][ T5413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 51.404823][ T5413] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 51.413367][ T5413] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 51.421337][ T5413] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 51.429331][ T5413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 51.437350][ T5413] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 51.445370][ T5413] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 51.453595][ T5413] ---[ end trace 6bcd423c948cb23a ]--- [ 51.459046][ T5413] ------------[ cut here ]------------ [ 51.464555][ T5413] trying to isolate tail page [ 51.464669][ T5413] WARNING: CPU: 0 PID: 5413 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 51.478197][ T5413] Modules linked in: [ 51.482089][ T5413] CPU: 0 PID: 5413 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 51.491840][ T5413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.501938][ T5413] RIP: 0010:isolate_lru_page+0x360/0x370 [ 51.507595][ T5413] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 51.527220][ T5413] RSP: 0018:ffffc9000e943b18 EFLAGS: 00010246 [ 51.533296][ T5413] RAX: 194d72c725b11d00 RBX: 0000000000000001 RCX: 0000000000040000 [ 51.541255][ T5413] RDX: ffffc900008b6000 RSI: 0000000000023163 RDI: 0000000000023164 [ 51.549327][ T5413] RBP: ffffea000425c800 R08: ffffffff8129c74c R09: 0001c9000e9438c7 [ 51.557313][ T5413] R10: 0000000000000002 R11: ffff888100bad040 R12: ffffea000425c8c0 [ 51.565531][ T5413] R13: ffff8881256f7058 R14: ffffea000425c8c8 R15: 000000002000b000 [ 51.574333][ T5413] FS: 00007f033ced9700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 51.583301][ T5413] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.589882][ T5413] CR2: 00007ffff500aa88 CR3: 0000000125470000 CR4: 00000000001506f0 [ 51.597915][ T5413] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 51.606000][ T5413] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 51.614052][ T5413] Call Trace: [ 51.617350][ T5413] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 51.623741][ T5413] ? swapin_walk_pmd_entry+0x320/0x320 [ 51.629258][ T5413] __walk_page_range+0x93f/0x10e0 [ 51.634316][ T5413] walk_page_range+0x111/0x2e0 [ 51.639165][ T5413] do_madvise+0x84e/0x1050 [ 51.643633][ T5413] ? __fpregs_load_activate+0x100/0x1b0 [ 51.649230][ T5413] __x64_sys_madvise+0x5d/0x70 [ 51.654346][ T5413] do_syscall_64+0x3d/0x90 [ 51.658961][ T5413] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 51.665024][ T5413] RIP: 0033:0x4665d9 [ 51.668946][ T5413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 51.688571][ T5413] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 51.697005][ T5413] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 51.704988][ T5413] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 51.712990][ T5413] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 20:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x600) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 20:44:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1, 0x4000, 0x0) 20:44:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) 20:44:06 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r0, 0x8) [ 51.720999][ T5413] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 51.728966][ T5413] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 51.736993][ T5413] ---[ end trace 6bcd423c948cb23b ]--- 20:44:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000002c0)={0xaa, 0x0, 'client1\x00', 0x0, "9165e105be917fb9", "e1a008b328d75e6559ef3abf21e1219801e58d5bb57d6a7bb2e14f593bb17c37"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0x40605346, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r1, 0x7) 20:44:07 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x4) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) 20:44:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) 20:44:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1, 0x4000, 0x0) 20:44:07 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r0, 0x8) 20:44:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1, 0x4000, 0x0) 20:44:07 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x4) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) [ 51.895115][ T5468] ------------[ cut here ]------------ [ 51.900623][ T5468] trying to isolate tail page [ 51.900711][ T5468] WARNING: CPU: 0 PID: 5468 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 51.914319][ T5468] Modules linked in: [ 51.918216][ T5468] CPU: 0 PID: 5468 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 51.928065][ T5468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.938242][ T5468] RIP: 0010:isolate_lru_page+0x360/0x370 20:44:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/20, 0x14}], 0x1, 0x4000, 0x0) [ 51.943908][ T5468] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 51.963603][ T5468] RSP: 0018:ffffc9000e9d7b18 EFLAGS: 00010246 [ 51.969676][ T5468] RAX: ba8fe4aab2c4a600 RBX: 0000000000000001 RCX: 0000000000040000 [ 51.977700][ T5468] RDX: ffffc900008b6000 RSI: 0000000000000a7b RDI: 0000000000000a7c [ 51.985795][ T5468] RBP: ffffea000425bc00 R08: ffffffff8129c74c R09: 0001c9000e9d78c7 [ 51.993802][ T5468] R10: 0000000000000002 R11: ffff8881254da080 R12: ffffea000425bc80 [ 52.001769][ T5468] R13: ffff8881257a0050 R14: ffffea000425bc88 R15: 000000002000a000 [ 52.009795][ T5468] FS: 00007f033ced9700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 52.018739][ T5468] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.025331][ T5468] CR2: 0000001b32121000 CR3: 0000000125e4a000 CR4: 00000000001506f0 [ 52.033356][ T5468] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.041328][ T5468] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.049370][ T5468] Call Trace: [ 52.052644][ T5468] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.059014][ T5468] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.064495][ T5468] __walk_page_range+0x93f/0x10e0 [ 52.069530][ T5468] walk_page_range+0x111/0x2e0 [ 52.074351][ T5468] do_madvise+0x84e/0x1050 [ 52.078770][ T5468] ? __fpregs_load_activate+0x100/0x1b0 [ 52.084417][ T5468] __x64_sys_madvise+0x5d/0x70 [ 52.089194][ T5468] do_syscall_64+0x3d/0x90 [ 52.093674][ T5468] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.099573][ T5468] RIP: 0033:0x4665d9 [ 52.103561][ T5468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 52.123210][ T5468] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 52.131625][ T5468] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 52.139605][ T5468] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 52.147582][ T5468] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 52.155576][ T5468] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 52.163608][ T5468] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 52.171573][ T5468] ---[ end trace 6bcd423c948cb23c ]--- [ 52.177063][ T5468] ------------[ cut here ]------------ [ 52.182504][ T5468] trying to isolate tail page [ 52.182604][ T5468] WARNING: CPU: 0 PID: 5468 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 52.196079][ T5468] Modules linked in: [ 52.199968][ T5468] CPU: 0 PID: 5468 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 52.209742][ T5468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.219861][ T5468] RIP: 0010:isolate_lru_page+0x360/0x370 [ 52.225516][ T5468] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 52.245143][ T5468] RSP: 0018:ffffc9000e9d7b18 EFLAGS: 00010246 [ 52.251214][ T5468] RAX: ba8fe4aab2c4a600 RBX: 0000000000000001 RCX: 0000000000040000 [ 52.259206][ T5468] RDX: ffffc900008b6000 RSI: 0000000000023820 RDI: 0000000000023821 [ 52.267191][ T5468] RBP: ffffea000425bc00 R08: ffffffff8129c74c R09: 0001c9000e9d78c7 [ 52.275193][ T5468] R10: 0000000000000002 R11: ffff8881254da080 R12: ffffea000425bcc0 [ 52.283385][ T5468] R13: ffff8881257a0058 R14: ffffea000425bcc8 R15: 000000002000b000 [ 52.291355][ T5468] FS: 00007f033ced9700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 52.300481][ T5468] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.307076][ T5468] CR2: 0000001b32121000 CR3: 0000000125e4a000 CR4: 00000000001506f0 [ 52.315096][ T5468] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.323129][ T5468] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.331103][ T5468] Call Trace: [ 52.334388][ T5468] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.340783][ T5468] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.346331][ T5468] __walk_page_range+0x93f/0x10e0 [ 52.351387][ T5468] walk_page_range+0x111/0x2e0 [ 52.356157][ T5468] do_madvise+0x84e/0x1050 [ 52.360651][ T5468] ? __fpregs_load_activate+0x100/0x1b0 [ 52.366330][ T5468] __x64_sys_madvise+0x5d/0x70 [ 52.371263][ T5468] do_syscall_64+0x3d/0x90 [ 52.375765][ T5468] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.381675][ T5468] RIP: 0033:0x4665d9 [ 52.385728][ T5468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 52.405483][ T5468] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 52.413950][ T5468] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 52.421926][ T5468] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 52.429902][ T5468] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 52.437899][ T5468] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 20:44:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000002c0)={0xaa, 0x0, 'client1\x00', 0x0, "9165e105be917fb9", "e1a008b328d75e6559ef3abf21e1219801e58d5bb57d6a7bb2e14f593bb17c37"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0x40605346, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r1, 0x7) 20:44:07 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x4) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) 20:44:07 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r0, 0x8) 20:44:07 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r0, 0x8) 20:44:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 20:44:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) [ 52.445896][ T5468] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 52.455252][ T5468] ---[ end trace 6bcd423c948cb23d ]--- 20:44:07 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x4) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) [ 52.507124][ T5510] ------------[ cut here ]------------ [ 52.512635][ T5510] trying to isolate tail page [ 52.512780][ T5510] WARNING: CPU: 1 PID: 5510 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 52.526244][ T5510] Modules linked in: [ 52.530227][ T5510] CPU: 1 PID: 5510 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 52.540027][ T5510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.550362][ T5510] RIP: 0010:isolate_lru_page+0x360/0x370 [ 52.556066][ T5510] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 52.575733][ T5510] RSP: 0018:ffffc9000eb0bb18 EFLAGS: 00010246 [ 52.581804][ T5510] RAX: d33845745f937500 RBX: 0000000000000001 RCX: 0000000000040000 [ 52.589858][ T5510] RDX: ffffc900008b6000 RSI: 0000000000000b26 RDI: 0000000000000b27 [ 52.597856][ T5510] RBP: ffffea000425c000 R08: ffffffff8129c74c R09: 0001c9000eb0b8c7 20:44:07 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r0, 0x8) 20:44:07 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r0, 0x8) [ 52.605874][ T5510] R10: 0000000000000002 R11: ffff88812567a000 R12: ffffea000425c080 [ 52.613871][ T5510] R13: ffff8881256ed050 R14: ffffea000425c088 R15: 000000002000a000 [ 52.621840][ T5510] FS: 00007f033ced9700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 52.630799][ T5510] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.637428][ T5510] CR2: 0000001b32121000 CR3: 00000001257d8000 CR4: 00000000001506e0 [ 52.645425][ T5510] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.653417][ T5510] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.661388][ T5510] Call Trace: [ 52.664675][ T5510] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.671034][ T5510] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.676491][ T5510] __walk_page_range+0x93f/0x10e0 [ 52.681517][ T5510] walk_page_range+0x111/0x2e0 [ 52.686373][ T5510] do_madvise+0x84e/0x1050 [ 52.690841][ T5510] ? __fpregs_load_activate+0x100/0x1b0 [ 52.696475][ T5510] __x64_sys_madvise+0x5d/0x70 [ 52.701231][ T5510] do_syscall_64+0x3d/0x90 [ 52.705650][ T5510] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.711614][ T5510] RIP: 0033:0x4665d9 [ 52.715523][ T5510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 52.735160][ T5510] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 52.743695][ T5510] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 20:44:07 executing program 5: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r0, 0x8) [ 52.752101][ T5510] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 52.760090][ T5510] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 52.768088][ T5510] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 52.776104][ T5510] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 52.784233][ T5510] ---[ end trace 6bcd423c948cb23e ]--- [ 52.789713][ T5510] ------------[ cut here ]------------ [ 52.795176][ T5510] trying to isolate tail page [ 52.795332][ T5510] WARNING: CPU: 1 PID: 5510 at mm/vmscan.c:1960 isolate_lru_page+0x360/0x370 [ 52.809063][ T5510] Modules linked in: [ 52.812957][ T5510] CPU: 1 PID: 5510 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 52.822661][ T5510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 52.832848][ T5510] RIP: 0010:isolate_lru_page+0x360/0x370 [ 52.838537][ T5510] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 6e 18 f2 ff 48 c7 c7 a5 9d 3b 83 31 c0 e8 80 37 da ff <0f> 0b e9 01 fd ff ff e8 54 18 f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 52.859088][ T5510] RSP: 0018:ffffc9000eb0bb18 EFLAGS: 00010246 [ 52.865176][ T5510] RAX: d33845745f937500 RBX: 0000000000000001 RCX: 0000000000040000 [ 52.873178][ T5510] RDX: ffffc900008b6000 RSI: 0000000000024b05 RDI: 0000000000024b06 [ 52.881227][ T5510] RBP: ffffea000425c000 R08: ffffffff8129c74c R09: 0001c9000eb0b8c7 [ 52.889232][ T5510] R10: 0000000000000002 R11: ffff88812567a000 R12: ffffea000425c0c0 [ 52.897218][ T5510] R13: ffff8881256ed058 R14: ffffea000425c0c8 R15: 000000002000b000 [ 52.905199][ T5510] FS: 00007f033ced9700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 52.914386][ T5510] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.920972][ T5510] CR2: 0000001b32121000 CR3: 00000001257d8000 CR4: 00000000001506e0 [ 52.928997][ T5510] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.936979][ T5510] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.945074][ T5510] Call Trace: [ 52.948350][ T5510] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 52.954842][ T5510] ? swapin_walk_pmd_entry+0x320/0x320 [ 52.960429][ T5510] __walk_page_range+0x93f/0x10e0 [ 52.965520][ T5510] walk_page_range+0x111/0x2e0 [ 52.970273][ T5510] do_madvise+0x84e/0x1050 [ 52.974743][ T5510] ? __fpregs_load_activate+0x100/0x1b0 [ 52.980463][ T5510] __x64_sys_madvise+0x5d/0x70 [ 52.985272][ T5510] do_syscall_64+0x3d/0x90 [ 52.989685][ T5510] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 52.995583][ T5510] RIP: 0033:0x4665d9 [ 52.999460][ T5510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 53.019268][ T5510] RSP: 002b:00007f033ced9188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 53.027723][ T5510] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 53.035713][ T5510] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 53.043704][ T5510] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 20:44:08 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x7}) fork() r1 = getpgrp(0x0) tkill(r1, 0x800000015) 20:44:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52c", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:44:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000002c0)={0xaa, 0x0, 'client1\x00', 0x0, "9165e105be917fb9", "e1a008b328d75e6559ef3abf21e1219801e58d5bb57d6a7bb2e14f593bb17c37"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0x40605346, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r1, 0x7) 20:44:08 executing program 5: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() [ 53.051922][ T5510] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 53.059897][ T5510] R13: 00007fff20cff19f R14: 00007f033ced9300 R15: 0000000000022000 [ 53.067885][ T5510] ---[ end trace 6bcd423c948cb23f ]--- 20:44:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52c", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:44:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 20:44:08 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8a, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, @thr={&(0x7f00000001c0)="994abf823bea8976f6622bb6db317c567b75b14769b9291e848c3df8901128f916545a9d1d38c308e7c636086cd292079650db0bc4ff3bb224e8c0fd", &(0x7f0000000340)="d67f25cffbf40edd549cc38ec3e90471e2ba389f57cca8b20eeac3953fe449cfe6e955fa9b1f9025dd3d11b98bc8447ec2fed0f63954ffce95324d684be137e93693c3ba364b4d4d4f44eb5bb9ddeab9d8006ec5d81288167091bffbfdcd73d81ea22e4fde8502fd609f70083d9b9f4706af4e338486604ed29a42025239b16e447f22a229"}}, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) 20:44:08 executing program 5: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52c", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:44:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 20:44:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52c", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 53.222081][ C0] hrtimer: interrupt took 26438 ns 20:44:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 20:44:08 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x7}) fork() r1 = getpgrp(0x0) tkill(r1, 0x800000015) 20:44:08 executing program 4: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:08 executing program 5: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:08 executing program 2: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x4}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) poll(&(0x7f0000000240)=[{r2}, {r3}], 0x2, 0x0) 20:44:08 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8a, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, @thr={&(0x7f00000001c0)="994abf823bea8976f6622bb6db317c567b75b14769b9291e848c3df8901128f916545a9d1d38c308e7c636086cd292079650db0bc4ff3bb224e8c0fd", &(0x7f0000000340)="d67f25cffbf40edd549cc38ec3e90471e2ba389f57cca8b20eeac3953fe449cfe6e955fa9b1f9025dd3d11b98bc8447ec2fed0f63954ffce95324d684be137e93693c3ba364b4d4d4f44eb5bb9ddeab9d8006ec5d81288167091bffbfdcd73d81ea22e4fde8502fd609f70083d9b9f4706af4e338486604ed29a42025239b16e447f22a229"}}, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) 20:44:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x4}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) poll(&(0x7f0000000240)=[{r2}, {r3}], 0x2, 0x0) 20:44:08 executing program 2: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x4}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) poll(&(0x7f0000000240)=[{r2}, {r3}], 0x2, 0x0) 20:44:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x4}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) poll(&(0x7f0000000240)=[{r2}, {r3}], 0x2, 0x0) 20:44:08 executing program 4: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:08 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8a, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, @thr={&(0x7f00000001c0)="994abf823bea8976f6622bb6db317c567b75b14769b9291e848c3df8901128f916545a9d1d38c308e7c636086cd292079650db0bc4ff3bb224e8c0fd", &(0x7f0000000340)="d67f25cffbf40edd549cc38ec3e90471e2ba389f57cca8b20eeac3953fe449cfe6e955fa9b1f9025dd3d11b98bc8447ec2fed0f63954ffce95324d684be137e93693c3ba364b4d4d4f44eb5bb9ddeab9d8006ec5d81288167091bffbfdcd73d81ea22e4fde8502fd609f70083d9b9f4706af4e338486604ed29a42025239b16e447f22a229"}}, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) 20:44:08 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x7}) fork() r1 = getpgrp(0x0) tkill(r1, 0x800000015) 20:44:08 executing program 5: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:08 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8a, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, @thr={&(0x7f00000001c0)="994abf823bea8976f6622bb6db317c567b75b14769b9291e848c3df8901128f916545a9d1d38c308e7c636086cd292079650db0bc4ff3bb224e8c0fd", &(0x7f0000000340)="d67f25cffbf40edd549cc38ec3e90471e2ba389f57cca8b20eeac3953fe449cfe6e955fa9b1f9025dd3d11b98bc8447ec2fed0f63954ffce95324d684be137e93693c3ba364b4d4d4f44eb5bb9ddeab9d8006ec5d81288167091bffbfdcd73d81ea22e4fde8502fd609f70083d9b9f4706af4e338486604ed29a42025239b16e447f22a229"}}, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) 20:44:09 executing program 2: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:09 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8a, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, @thr={&(0x7f00000001c0)="994abf823bea8976f6622bb6db317c567b75b14769b9291e848c3df8901128f916545a9d1d38c308e7c636086cd292079650db0bc4ff3bb224e8c0fd", &(0x7f0000000340)="d67f25cffbf40edd549cc38ec3e90471e2ba389f57cca8b20eeac3953fe449cfe6e955fa9b1f9025dd3d11b98bc8447ec2fed0f63954ffce95324d684be137e93693c3ba364b4d4d4f44eb5bb9ddeab9d8006ec5d81288167091bffbfdcd73d81ea22e4fde8502fd609f70083d9b9f4706af4e338486604ed29a42025239b16e447f22a229"}}, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) 20:44:09 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8a, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, @thr={&(0x7f00000001c0)="994abf823bea8976f6622bb6db317c567b75b14769b9291e848c3df8901128f916545a9d1d38c308e7c636086cd292079650db0bc4ff3bb224e8c0fd", &(0x7f0000000340)="d67f25cffbf40edd549cc38ec3e90471e2ba389f57cca8b20eeac3953fe449cfe6e955fa9b1f9025dd3d11b98bc8447ec2fed0f63954ffce95324d684be137e93693c3ba364b4d4d4f44eb5bb9ddeab9d8006ec5d81288167091bffbfdcd73d81ea22e4fde8502fd609f70083d9b9f4706af4e338486604ed29a42025239b16e447f22a229"}}, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) 20:44:09 executing program 4: unshare(0x2a000400) r0 = fork() fork() fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x80000001}) wait4(0x0, 0x0, 0x0, 0x0) fork() 20:44:09 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000840)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x7}) fork() r1 = getpgrp(0x0) tkill(r1, 0x800000015) 20:44:09 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0xf, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:44:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x164, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 20:44:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:44:09 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8a, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2, 0x0, @thr={&(0x7f00000001c0)="994abf823bea8976f6622bb6db317c567b75b14769b9291e848c3df8901128f916545a9d1d38c308e7c636086cd292079650db0bc4ff3bb224e8c0fd", &(0x7f0000000340)="d67f25cffbf40edd549cc38ec3e90471e2ba389f57cca8b20eeac3953fe449cfe6e955fa9b1f9025dd3d11b98bc8447ec2fed0f63954ffce95324d684be137e93693c3ba364b4d4d4f44eb5bb9ddeab9d8006ec5d81288167091bffbfdcd73d81ea22e4fde8502fd609f70083d9b9f4706af4e338486604ed29a42025239b16e447f22a229"}}, &(0x7f0000000280)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) socket$nl_generic(0x10, 0x3, 0x10) 20:44:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000002800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}], 0x4924ade, 0xc0) recvfrom$unix(r0, &(0x7f0000000000)=""/16, 0x10, 0x120, 0x0, 0x0) 20:44:09 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 20:44:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000002800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}], 0x4924ade, 0xc0) recvfrom$unix(r0, &(0x7f0000000000)=""/16, 0x10, 0x120, 0x0, 0x0) 20:44:09 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r4, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 20:44:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000002800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}], 0x4924ade, 0xc0) recvfrom$unix(r0, &(0x7f0000000000)=""/16, 0x10, 0x120, 0x0, 0x0) 20:44:09 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0xac002) fallocate(r0, 0x11, 0x0, 0x100007e00) 20:44:09 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0xac002) fallocate(r0, 0x11, 0x0, 0x100007e00) 20:44:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000002800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}], 0x4924ade, 0xc0) recvfrom$unix(r0, &(0x7f0000000000)=""/16, 0x10, 0x120, 0x0, 0x0) 20:44:09 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0xf, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:44:09 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0xac002) fallocate(r0, 0x11, 0x0, 0x100007e00) 20:44:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:44:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 20:44:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:10 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0xac002) fallocate(r0, 0x11, 0x0, 0x100007e00) 20:44:10 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0xf, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:44:10 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r4, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 20:44:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:44:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 20:44:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 20:44:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:10 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04ab9, 0x300, 0xf, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:44:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:44:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r4, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 20:44:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:44:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:44:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@loopback, 0x4e23, 0xfffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:44:11 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x803, 0x0) write(r4, &(0x7f0000000000)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r4, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 20:44:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:44:12 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 20:44:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f00000002c0)="3970ef6515e2292121e8c7e0f10c0db5ced2b55216d5a65f54776f34740b515af970756d5ee6d46c", 0x28}], 0x2}, 0x0) 20:44:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000008000000000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 20:44:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f00000002c0)="3970ef6515e2292121e8c7e0f10c0db5ced2b55216d5a65f54776f34740b515af970756d5ee6d46c", 0x28}], 0x2}, 0x0) 20:44:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f00000002c0)="3970ef6515e2292121e8c7e0f10c0db5ced2b55216d5a65f54776f34740b515af970756d5ee6d46c", 0x28}], 0x2}, 0x0) 20:44:12 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 57.304277][ T5945] loop2: detected capacity change from 0 to 264192 [ 57.323112][ T5948] loop4: detected capacity change from 0 to 4 [ 57.337060][ T5948] EXT4-fs (loop4): #clusters per group too big: 32768 20:44:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f00000002c0)="3970ef6515e2292121e8c7e0f10c0db5ced2b55216d5a65f54776f34740b515af970756d5ee6d46c", 0x28}], 0x2}, 0x0) 20:44:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000008000000000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 57.419682][ T5973] loop4: detected capacity change from 0 to 4 [ 57.428548][ T5973] EXT4-fs (loop4): #clusters per group too big: 32768 [ 57.442144][ T5979] loop2: detected capacity change from 0 to 264192 20:44:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000008000000000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 20:44:12 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 57.515226][ T5990] loop5: detected capacity change from 0 to 264192 [ 57.522656][ T5991] loop4: detected capacity change from 0 to 4 [ 57.537142][ T5991] EXT4-fs (loop4): #clusters per group too big: 32768 20:44:12 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 20:44:12 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)) syz_mount_image$tmpfs(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x1, &(0x7f0000002b40)=[{&(0x7f0000001b40)="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", 0xff8, 0x9}], 0x40000, &(0x7f0000002d40)) 20:44:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "34b6e36c041909535769fc9c5a810a36000bc9"}) 20:44:12 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 20:44:12 executing program 3: unshare(0x2c020000) set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:44:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000008000000000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000000000000e2aa000000000000846ed2e527703378010040", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 20:44:12 executing program 3: unshare(0x2c020000) set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:44:12 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 20:44:12 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xe) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 57.649505][ T6009] loop2: detected capacity change from 0 to 264192 [ 57.657079][ T6001] loop5: detected capacity change from 0 to 264192 [ 57.662778][ T6014] loop1: detected capacity change from 0 to 8 [ 57.680504][ T6018] loop4: detected capacity change from 0 to 4 [ 57.688199][ T6018] EXT4-fs (loop4): #clusters per group too big: 32768 20:44:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "34b6e36c041909535769fc9c5a810a36000bc9"}) 20:44:12 executing program 4: unshare(0x2c020000) set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:44:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)) syz_mount_image$tmpfs(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x1, &(0x7f0000002b40)=[{&(0x7f0000001b40)="f4c08588cb341dba26b1f7964e2f363a475c3a35924fe4f7c3d3809bb1744a612c75f2893dc3994e7c405414908831a0550d9be9c43e8278ea7655b73917d62adda011ff0a1f042617a5dfab7aa748741089347af83a699689e862925aff9f9eb01cb2929dda7570517350c20fe9028dea79dd6c82106ac1cb5e69d3ceace5be3c2d67295a817657ecf39766f85e9314b9ebc37362040ca87eea79822c7a502d6918f09316eed8d9bac399f10e6cd9f82a96cae83071be23f7efa9d2ffff9d42490235a88161b2b1170a9f4126f51af7420423f9a80caa8c80fd67fedbddabe71bd3ed180eeaa2e74f19dc9e364700cff05b61d7c27bd494ea74de3b255da5d112093beafbdcaef432bb9fe2b1a0d76efdbe88e6b61b04b66774e9297c8a43c1dcdc26e517b704dcdac08bbcd4487f0c069be5c979e4505cf0ecf472d6f1d828863a23d5ffd0ac6196363d0c75aa94bb2fe9e04615aa00f57357fc711360874b50d68c414bf8773f479182f81f8fa5a7a499eb5ef57e970a4529cf17c734e25b8a049695a46b3b2258d13f47b3ea5bb3eccd2a6508c6bc1a16278a82fe4d0be877f2c4598f56267a51e76b22b21f694965fd63be91efcfd49624af66e2a9ff99506f7b87a1a5d7fb492c04e873facc01f1a9028336cddecc2233523688043f21e6749e333b942dca3bd29ec553ba466fd4905859c102fe0e4347beb1fffe86c0d52c12e67b35992d223f21da6c80ee787936da4fd136a98ce3d0d9e94bc6a4fbaded1ffb1371802183878154101e1b7427ccc017065a0d361541805493b90d9fa260666bea8c4bdf9a6ab8cc0c0580b041fe8e7c1d84cd829c456848b233d2897cb572ac7b336427a76aee4aa0499acea78b0c1e9130ef3b13c72c346d6af1d21c962328218fcd134a9a3e609ff8d5376826ee5bd326e32698ae89795f89153853fecc34850decd3c0f6d2052947c11c72ac6dbd93f8edaf63b379c52152be1a651890009806602148e7e6be4fe436e9122edbfd980b66a35ab2ffd29459b8092f59d25c04ac24cac0ba994b941b19f80da9e70137473cabb5b554cb40a3e7b087c5246e4899dbb8d1dc38cd1dd9f7b056a01543573a59911ccc1221d909c2377aaede5cb083e7c1978212ffde65bee6ffd1e7c807befe011eea865c32bc05364815e5ce01a9415c4ff2e0b79b9488fdfa043829e7be20365379a5de2ab2d692ba7ce88a59cb79ff3e3c271ae98aa2cf48049b28c87fe9cc9c90946ad4e30b76abcd7124d6950ccafb9f84007cec76f86d025f9c0d72ecbeff3f0c145277205b718bfbed2c8088795dd5bafe23f44544213444e2de86025f2bbd68e565b19212f2ffedb8b50a383541e6ac9955c7f962b45076867f3011a54a17ffaef3323fc1eea9c48068d42dbe759afab3bdf00ca5d759bedb23c1c63bf14b3c9898a00490ebd10276575ec28e9220d707ebaaed4daeea83b55e176d72dc81421a761c724720d128b6e92f35a2bd20b4851ca60ab4e07d3114298f500af4eab99a041e87a45a9d05225c35883ad3bdb0d916782cd9c7a06ea6d100b784a40ea3dfb621545e290deab35e80eb43767553115e182a4fc995ccb9c002585dd0172573e18d8550bd67ffaf9a49a16c541de5a588f05833436be5787ee3cc210c7cf318b9898c1958d46e4a2959518628b80c1919d228625900081872f90325bfc61e6d32f67dc1fa94e0c01543ada9ca1907082f007f3a9dff1e7ee8a5454bfc6d1a1a03469915f8d77997154c435c4088789ea6c86aa8e7dc0497a74bfac56cfe13593cd2285fa3a38d44e80f948731c45166df59bc763d588e966f450d26410ce6f959a9c453653eeb1cbcbe39b659c33f91ffad068476fbcec0c24fd29054bdf348dfd5b03a0db3da36c14e5a11c48e354eb61e17954e429e3d6a99e03df02888f07dfe29b39feb0fb640acb98960dcdbc0b8add2abfe3e5141edb712080f88962d1b214fa4fda7f17c3da8c4efdfe21704d99f748421a530076d994abf57da7917628e27a048283ae721c03f1c13ec348fac4286871d90fd5509498fa4ffcd9736cbf065e3de418b62e3ebf94161e7e007f7d4c5c5c696bca840ff0f493a5f84dcec3a772b080e23f414f46f41eb806e96067a3e071858748609010a439b4c9cca16c724dc33e2ca31182fc5589b27fd374d82164a94e8866bcaeb6fc04499a9b617716caf752a1044a0a77b4f0ceea53bc0520b78a4dbc46a4ccd6483cd587132c33f6ff42e3a7b3794ef0e472a4f71b038eb7a8793cc8ffdf788894b5c0126ceeebaaf026651b9f69b2c27725ec830739a6b4cd79e22a06dceae1f960aa3f752dd2bf5f27c26f53a71235acf29c30eb3d426d530222fbc1b0c8eb3b9da997d1c236144cf2227c78c3cf6d31e7c08b490908e67ee41b6cf0be8d944e42ab7cceab101a0b09407435cd6f48c061a53def54ef5402e79aafb4c653c49ca58875bc1947c24832dc64557f1e16c63671f040dcd456ebb96ed86a2d7e0167cbdde99281f929496db86a39ddf5b8832fca866b69c3f297ddd3cfa3d2b1b54851eb9952f2dcb4311de74a89caf789439da4ca2d9b797ab09ae94a8f9e9e5f377bd2608a9825a68044f1d73dab79029a40b45f718fb2ee756d133d222838fb57b463da8ae82614b1e2b2010780d8c0fbb10ae680527ab30ec5bf5e7293ca952687e44c1891d5fbeb115893f5d2b0764785a4a34f7ffe4b06cee4ae7b78a44b3af8d1c0ced888460e3e4fc657e6966a077470fe7333a3af69311c16432251d34c44705f8318fb94207d9506d0fb7a163a5c10578849883ac9eefe6493114e8fd9b8eb181fa179e9a3ed66b2739f4292c28ac6f8b3461080146285dcdb3f03ca0c43ee136679bf4e6b6e4d0d5a86217fc2a69f16d456aa61ab127d9dcace66fff880093de31a7012308bf689ede29255cb66dffc18c04f39109a79b1ce89bbfc2ce995e298f142fc2b318d288bded5927def82bbd0f23c061805dc4a47ddcc1d4c5f1a8100ee01f0a1b389c64eb5248e751a34375f63099abdf06b18cdb637c4c5454ba647f77935aa6166c3987d1b7f85f57248082dc28d7628ddaf48c2b8f8b32d1cc7df8376ed9dea66a827ba7998cdefeffcd45d8020bf3af74f95d06f3b2fd796eddd6eee93d5ce4cbb8005f4c90928c7778939cdb90e0297abe3cbed7386e48b85756b08d7629c5e420bb556eb8265f9d645620edcfbc6d938733c8a8e206c22a8cae95a6d8246df0e90aa9c35a1dccf272c7f603e3286db3dcbd82a6fb27e135dc1e470a56aeb96b35b2a073751adcdf892d26e7309db3bab4031a72efb53dc8c055092976becfedf20ec9082229ee9e6cf6d582ea59a19f74609e03d5e4bd9154dca2b7573d07006184d865f4d06d575fac4e0a9de75833d99006a6ce060a3872a2c273aa8a53ae4e3b53f8b626a0f7931c17229d093bbf65226dc52fb5855fce02dc442d278000b5ab1c54339678c9e479261ec5aa11788d050b5c14d21ca7ad4fa624213614c0ec06e915aec2abe17405811fd59852ccf5f4a9b1b50fd74e0195f25b8da66a69d8e944224f92b87db0573a60f96474ac9cabff091d46436b8aecda80d0b4b8d311f09a681f2a15a95dc6e98c39eae6d2220f28dd87a222c4240180380abc79dbc3945fe54cbc2c59ba74a2f4a94594039c499a9e0f04cb5ed9a0ccc1250608dbf4a92d479b9b25c8fd225e0b6f9e1c9da0e24a6acc610b250507ebbc39ce297647d6779b2e3ed62bd7bf83bc697e17e3ac47f4d8edf5634b8806ae72125c4ff61103b5635c3c05ccc57795537d51257097e9fa16c74f85ca87a74bd9d6b5dcc37c537c94a328e1426ef2c23dc58aeb247e916df11a253f88d7c598313afd477664df4df3adb815919ddde9520327e8a09b4f83366a037c1061eb99dcc5ec058b54c6aca2110c3357d0ddbecabd1a815ef50379cf54215e3675e7c6133ea0cff62843448be71b4510b063efe5748028b23017e34c659998f37f4baf26e81db59ed2815bb870141a9b58c0dd111834373717816b9854947584b06a01191d6f2ab5bef2b853c56ea130b4f98d9b7d93998f0ebc510f4d5dc6b17793c83730dd8f06a84aa6a58798537decfb0acfe4a6810634ca7d73c20f73b24a1fcada6a23e94c964dbb6af2cad4ec79afeede0fc61704fa2c75a4199905c621cfa00c114d3e177f60f21d3fb5edf1c15c2a3532775551241b57517961ba351f11aa1a7bcd8b4ca956f762c1877c9e3426cf3518923121066a861cf9b8f188345f5193dc57d636dcef483a5d0afa102c780e36e500ab6baec18bdc57966c0159ac22ebf23d1b360a1258ad65ccea43af9c068bbe50195cfb33a0595e03c2f2605687101c884014b91a2d920e117a0df9006a85bf3be9aa937b3311c747621b314b1b6ab7839d0f215ba3bb2a0c1225dceacafb7d911cc660bdfbd59908d92c1c8e7a5e4f3666aa80a825713a63062478601f012116afb115d0282e47aa5d777f6c33148c5d81459a94afc930ef692e26ec137320ff26869631ebca6fbe28ad8d457014e418a10bad287311403e6203e880db0fab2eeadff9cacbbe7e4bdaf3f9ad1963035cee9d279cb68590508c92f5a2cd139892b037949d2ee45725d304a5e398e29268894324bbcee359fe84b7ffc9b2cee501c86d20d6050f89e3d582b77852e4ecc2c428be2a562f0439d9dbf31ceae776dd6299c8780372d2a555c20847ce408905c67d3c49264e12739560cf49a98b380428dc643d5197958b21dcf892dc3071c5c73d713f1d441efb9e32f8ef15d98538e293139a2af8dc8943880da3fe099b4c88440aa549e2f0de198a8f0c74eede77e897c264f58a0ad256866f2887081fd6b48133718998426245b5385c7d4c49c39599c6052c035ea5741998280530e24ab5e4784e84b13810eedca71ae0eda77ea7afc7fe37c16e06f0da96b0b70bed3a349329a06f5357d2c8c6ef037cfd0985622367a50f78940402d6b1bf7c383682df4785500821af2b124db393c1a7a8a96c836f9a5fe77d5ec4a6879fd6c41b231848ce12f445c477d496dfe2ad855b4113e843157cd090be6ff9ec9d3766b5012a0cf0bfdac5fa4e4389e8d77de6d2bb27cde7c266200603fcc9bf20dc85e30e3a04ccac77aea2909b4e5506c8c2311c3076fffd1b75db8afdf8df1adb0717a16eeca56b4890c5c7ccf224132fbc5ab4a98378aafea8e6b3d179e1171c91761f8ca2b2eff6049c85df4f86daad4743098148fd678350dfa57d770054c735d0e6d3b6f56ac0571070cb5004632383c2ff1115a273241db9123c0a6a217930230e292858ec707224752a683bb6b2d9229cec4a6451ceb7fdb44947332318085b8bcafdb8176f3f67fe3229c3c4329c375d087678701a77dfd7d9a09224a7a6bf49b419abe3aba026e061ad2762af81f20603121299d172909f6bcd43f845b1e249df3b85f99a0d201c50649cb9b1cff86539bfaa1ea432ebce53e86c80ba0f4f5bfe4c88b6a5bf1e8bbbfb9272efc186ac7b5adbd1bc0092771253c6a7eab584f645eea1562c20aeb566f015ca0252e57a3b3765a8de1a351a89d53af253b9c22131e5cc9ff8101c7b13a0c38aa255959efcf1df03868c8fbd61d8e2630b1e0c0a47f3881baca14c7ed87667162e4d6db27ae6511f639de053f8d8f4026dbfd04a441bbaec5614fcd39ccc17df0f57a80ca5eb8c4e777a447bfb9a90c3bfd1afd71e1fbcedea1119436a82a4b06f61cbf0259102e41bcee5dc", 0xff8, 0x9}], 0x40000, &(0x7f0000002d40)) 20:44:13 executing program 3: unshare(0x2c020000) set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:44:13 executing program 4: unshare(0x2c020000) set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:44:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "34b6e36c041909535769fc9c5a810a36000bc9"}) [ 57.800310][ T6046] loop5: detected capacity change from 0 to 264192 [ 57.814722][ T6047] loop1: detected capacity change from 0 to 8 [ 57.815086][ T6048] loop2: detected capacity change from 0 to 264192 20:44:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)) syz_mount_image$tmpfs(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x1, &(0x7f0000002b40)=[{&(0x7f0000001b40)="f4c08588cb341dba26b1f7964e2f363a475c3a35924fe4f7c3d3809bb1744a612c75f2893dc3994e7c405414908831a0550d9be9c43e8278ea7655b73917d62adda011ff0a1f042617a5dfab7aa748741089347af83a699689e862925aff9f9eb01cb2929dda7570517350c20fe9028dea79dd6c82106ac1cb5e69d3ceace5be3c2d67295a817657ecf39766f85e9314b9ebc37362040ca87eea79822c7a502d6918f09316eed8d9bac399f10e6cd9f82a96cae83071be23f7efa9d2ffff9d42490235a88161b2b1170a9f4126f51af7420423f9a80caa8c80fd67fedbddabe71bd3ed180eeaa2e74f19dc9e364700cff05b61d7c27bd494ea74de3b255da5d112093beafbdcaef432bb9fe2b1a0d76efdbe88e6b61b04b66774e9297c8a43c1dcdc26e517b704dcdac08bbcd4487f0c069be5c979e4505cf0ecf472d6f1d828863a23d5ffd0ac6196363d0c75aa94bb2fe9e04615aa00f57357fc711360874b50d68c414bf8773f479182f81f8fa5a7a499eb5ef57e970a4529cf17c734e25b8a049695a46b3b2258d13f47b3ea5bb3eccd2a6508c6bc1a16278a82fe4d0be877f2c4598f56267a51e76b22b21f694965fd63be91efcfd49624af66e2a9ff99506f7b87a1a5d7fb492c04e873facc01f1a9028336cddecc2233523688043f21e6749e333b942dca3bd29ec553ba466fd4905859c102fe0e4347beb1fffe86c0d52c12e67b35992d223f21da6c80ee787936da4fd136a98ce3d0d9e94bc6a4fbaded1ffb1371802183878154101e1b7427ccc017065a0d361541805493b90d9fa260666bea8c4bdf9a6ab8cc0c0580b041fe8e7c1d84cd829c456848b233d2897cb572ac7b336427a76aee4aa0499acea78b0c1e9130ef3b13c72c346d6af1d21c962328218fcd134a9a3e609ff8d5376826ee5bd326e32698ae89795f89153853fecc34850decd3c0f6d2052947c11c72ac6dbd93f8edaf63b379c52152be1a651890009806602148e7e6be4fe436e9122edbfd980b66a35ab2ffd29459b8092f59d25c04ac24cac0ba994b941b19f80da9e70137473cabb5b554cb40a3e7b087c5246e4899dbb8d1dc38cd1dd9f7b056a01543573a59911ccc1221d909c2377aaede5cb083e7c1978212ffde65bee6ffd1e7c807befe011eea865c32bc05364815e5ce01a9415c4ff2e0b79b9488fdfa043829e7be20365379a5de2ab2d692ba7ce88a59cb79ff3e3c271ae98aa2cf48049b28c87fe9cc9c90946ad4e30b76abcd7124d6950ccafb9f84007cec76f86d025f9c0d72ecbeff3f0c145277205b718bfbed2c8088795dd5bafe23f44544213444e2de86025f2bbd68e565b19212f2ffedb8b50a383541e6ac9955c7f962b45076867f3011a54a17ffaef3323fc1eea9c48068d42dbe759afab3bdf00ca5d759bedb23c1c63bf14b3c9898a00490ebd10276575ec28e9220d707ebaaed4daeea83b55e176d72dc81421a761c724720d128b6e92f35a2bd20b4851ca60ab4e07d3114298f500af4eab99a041e87a45a9d05225c35883ad3bdb0d916782cd9c7a06ea6d100b784a40ea3dfb621545e290deab35e80eb43767553115e182a4fc995ccb9c002585dd0172573e18d8550bd67ffaf9a49a16c541de5a588f05833436be5787ee3cc210c7cf318b9898c1958d46e4a2959518628b80c1919d228625900081872f90325bfc61e6d32f67dc1fa94e0c01543ada9ca1907082f007f3a9dff1e7ee8a5454bfc6d1a1a03469915f8d77997154c435c4088789ea6c86aa8e7dc0497a74bfac56cfe13593cd2285fa3a38d44e80f948731c45166df59bc763d588e966f450d26410ce6f959a9c453653eeb1cbcbe39b659c33f91ffad068476fbcec0c24fd29054bdf348dfd5b03a0db3da36c14e5a11c48e354eb61e17954e429e3d6a99e03df02888f07dfe29b39feb0fb640acb98960dcdbc0b8add2abfe3e5141edb712080f88962d1b214fa4fda7f17c3da8c4efdfe21704d99f748421a530076d994abf57da7917628e27a048283ae721c03f1c13ec348fac4286871d90fd5509498fa4ffcd9736cbf065e3de418b62e3ebf94161e7e007f7d4c5c5c696bca840ff0f493a5f84dcec3a772b080e23f414f46f41eb806e96067a3e071858748609010a439b4c9cca16c724dc33e2ca31182fc5589b27fd374d82164a94e8866bcaeb6fc04499a9b617716caf752a1044a0a77b4f0ceea53bc0520b78a4dbc46a4ccd6483cd587132c33f6ff42e3a7b3794ef0e472a4f71b038eb7a8793cc8ffdf788894b5c0126ceeebaaf026651b9f69b2c27725ec830739a6b4cd79e22a06dceae1f960aa3f752dd2bf5f27c26f53a71235acf29c30eb3d426d530222fbc1b0c8eb3b9da997d1c236144cf2227c78c3cf6d31e7c08b490908e67ee41b6cf0be8d944e42ab7cceab101a0b09407435cd6f48c061a53def54ef5402e79aafb4c653c49ca58875bc1947c24832dc64557f1e16c63671f040dcd456ebb96ed86a2d7e0167cbdde99281f929496db86a39ddf5b8832fca866b69c3f297ddd3cfa3d2b1b54851eb9952f2dcb4311de74a89caf789439da4ca2d9b797ab09ae94a8f9e9e5f377bd2608a9825a68044f1d73dab79029a40b45f718fb2ee756d133d222838fb57b463da8ae82614b1e2b2010780d8c0fbb10ae680527ab30ec5bf5e7293ca952687e44c1891d5fbeb115893f5d2b0764785a4a34f7ffe4b06cee4ae7b78a44b3af8d1c0ced888460e3e4fc657e6966a077470fe7333a3af69311c16432251d34c44705f8318fb94207d9506d0fb7a163a5c10578849883ac9eefe6493114e8fd9b8eb181fa179e9a3ed66b2739f4292c28ac6f8b3461080146285dcdb3f03ca0c43ee136679bf4e6b6e4d0d5a86217fc2a69f16d456aa61ab127d9dcace66fff880093de31a7012308bf689ede29255cb66dffc18c04f39109a79b1ce89bbfc2ce995e298f142fc2b318d288bded5927def82bbd0f23c061805dc4a47ddcc1d4c5f1a8100ee01f0a1b389c64eb5248e751a34375f63099abdf06b18cdb637c4c5454ba647f77935aa6166c3987d1b7f85f57248082dc28d7628ddaf48c2b8f8b32d1cc7df8376ed9dea66a827ba7998cdefeffcd45d8020bf3af74f95d06f3b2fd796eddd6eee93d5ce4cbb8005f4c90928c7778939cdb90e0297abe3cbed7386e48b85756b08d7629c5e420bb556eb8265f9d645620edcfbc6d938733c8a8e206c22a8cae95a6d8246df0e90aa9c35a1dccf272c7f603e3286db3dcbd82a6fb27e135dc1e470a56aeb96b35b2a073751adcdf892d26e7309db3bab4031a72efb53dc8c055092976becfedf20ec9082229ee9e6cf6d582ea59a19f74609e03d5e4bd9154dca2b7573d07006184d865f4d06d575fac4e0a9de75833d99006a6ce060a3872a2c273aa8a53ae4e3b53f8b626a0f7931c17229d093bbf65226dc52fb5855fce02dc442d278000b5ab1c54339678c9e479261ec5aa11788d050b5c14d21ca7ad4fa624213614c0ec06e915aec2abe17405811fd59852ccf5f4a9b1b50fd74e0195f25b8da66a69d8e944224f92b87db0573a60f96474ac9cabff091d46436b8aecda80d0b4b8d311f09a681f2a15a95dc6e98c39eae6d2220f28dd87a222c4240180380abc79dbc3945fe54cbc2c59ba74a2f4a94594039c499a9e0f04cb5ed9a0ccc1250608dbf4a92d479b9b25c8fd225e0b6f9e1c9da0e24a6acc610b250507ebbc39ce297647d6779b2e3ed62bd7bf83bc697e17e3ac47f4d8edf5634b8806ae72125c4ff61103b5635c3c05ccc57795537d51257097e9fa16c74f85ca87a74bd9d6b5dcc37c537c94a328e1426ef2c23dc58aeb247e916df11a253f88d7c598313afd477664df4df3adb815919ddde9520327e8a09b4f83366a037c1061eb99dcc5ec058b54c6aca2110c3357d0ddbecabd1a815ef50379cf54215e3675e7c6133ea0cff62843448be71b4510b063efe5748028b23017e34c659998f37f4baf26e81db59ed2815bb870141a9b58c0dd111834373717816b9854947584b06a01191d6f2ab5bef2b853c56ea130b4f98d9b7d93998f0ebc510f4d5dc6b17793c83730dd8f06a84aa6a58798537decfb0acfe4a6810634ca7d73c20f73b24a1fcada6a23e94c964dbb6af2cad4ec79afeede0fc61704fa2c75a4199905c621cfa00c114d3e177f60f21d3fb5edf1c15c2a3532775551241b57517961ba351f11aa1a7bcd8b4ca956f762c1877c9e3426cf3518923121066a861cf9b8f188345f5193dc57d636dcef483a5d0afa102c780e36e500ab6baec18bdc57966c0159ac22ebf23d1b360a1258ad65ccea43af9c068bbe50195cfb33a0595e03c2f2605687101c884014b91a2d920e117a0df9006a85bf3be9aa937b3311c747621b314b1b6ab7839d0f215ba3bb2a0c1225dceacafb7d911cc660bdfbd59908d92c1c8e7a5e4f3666aa80a825713a63062478601f012116afb115d0282e47aa5d777f6c33148c5d81459a94afc930ef692e26ec137320ff26869631ebca6fbe28ad8d457014e418a10bad287311403e6203e880db0fab2eeadff9cacbbe7e4bdaf3f9ad1963035cee9d279cb68590508c92f5a2cd139892b037949d2ee45725d304a5e398e29268894324bbcee359fe84b7ffc9b2cee501c86d20d6050f89e3d582b77852e4ecc2c428be2a562f0439d9dbf31ceae776dd6299c8780372d2a555c20847ce408905c67d3c49264e12739560cf49a98b380428dc643d5197958b21dcf892dc3071c5c73d713f1d441efb9e32f8ef15d98538e293139a2af8dc8943880da3fe099b4c88440aa549e2f0de198a8f0c74eede77e897c264f58a0ad256866f2887081fd6b48133718998426245b5385c7d4c49c39599c6052c035ea5741998280530e24ab5e4784e84b13810eedca71ae0eda77ea7afc7fe37c16e06f0da96b0b70bed3a349329a06f5357d2c8c6ef037cfd0985622367a50f78940402d6b1bf7c383682df4785500821af2b124db393c1a7a8a96c836f9a5fe77d5ec4a6879fd6c41b231848ce12f445c477d496dfe2ad855b4113e843157cd090be6ff9ec9d3766b5012a0cf0bfdac5fa4e4389e8d77de6d2bb27cde7c266200603fcc9bf20dc85e30e3a04ccac77aea2909b4e5506c8c2311c3076fffd1b75db8afdf8df1adb0717a16eeca56b4890c5c7ccf224132fbc5ab4a98378aafea8e6b3d179e1171c91761f8ca2b2eff6049c85df4f86daad4743098148fd678350dfa57d770054c735d0e6d3b6f56ac0571070cb5004632383c2ff1115a273241db9123c0a6a217930230e292858ec707224752a683bb6b2d9229cec4a6451ceb7fdb44947332318085b8bcafdb8176f3f67fe3229c3c4329c375d087678701a77dfd7d9a09224a7a6bf49b419abe3aba026e061ad2762af81f20603121299d172909f6bcd43f845b1e249df3b85f99a0d201c50649cb9b1cff86539bfaa1ea432ebce53e86c80ba0f4f5bfe4c88b6a5bf1e8bbbfb9272efc186ac7b5adbd1bc0092771253c6a7eab584f645eea1562c20aeb566f015ca0252e57a3b3765a8de1a351a89d53af253b9c22131e5cc9ff8101c7b13a0c38aa255959efcf1df03868c8fbd61d8e2630b1e0c0a47f3881baca14c7ed87667162e4d6db27ae6511f639de053f8d8f4026dbfd04a441bbaec5614fcd39ccc17df0f57a80ca5eb8c4e777a447bfb9a90c3bfd1afd71e1fbcedea1119436a82a4b06f61cbf0259102e41bcee5dc", 0xff8, 0x9}], 0x40000, &(0x7f0000002d40)) 20:44:13 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:44:13 executing program 3: unshare(0x2c020000) set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:44:13 executing program 4: unshare(0x2c020000) set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:44:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x300}, @NLBL_CIPSOV4_A_MLSLVLREM={0x9}]}]}]}, 0x40}}, 0x0) 20:44:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "34b6e36c041909535769fc9c5a810a36000bc9"}) 20:44:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000340)) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x7f, 0x68, 0x7f, 0x80, 0x0, 0x5, 0x6408, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xbb, 0x7fff}, 0x4400, 0x2, 0x8, 0x4, 0x2, 0x326e, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x4, r2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) dup2(r3, r4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) prlimit64(r1, 0xd, &(0x7f0000000100)={0x81, 0x6}, &(0x7f0000000440)) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r5, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r6 = getpid() prlimit64(r6, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) [ 57.922629][ T6066] loop1: detected capacity change from 0 to 8 [ 57.952026][ T6076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:44:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x300}, @NLBL_CIPSOV4_A_MLSLVLREM={0x9}]}]}]}, 0x40}}, 0x0) 20:44:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 20:44:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast2, 0x1, 0x9, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 20:44:13 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:44:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast2, 0x1, 0x9, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 20:44:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)) syz_mount_image$tmpfs(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x1, &(0x7f0000002b40)=[{&(0x7f0000001b40)="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", 0xff8, 0x9}], 0x40000, &(0x7f0000002d40)) 20:44:13 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:44:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x300}, @NLBL_CIPSOV4_A_MLSLVLREM={0x9}]}]}]}, 0x40}}, 0x0) [ 58.033538][ T6090] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.041967][ T6090] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 [ 58.060350][ T6100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:44:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast2, 0x1, 0x9, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 20:44:13 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:44:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000340)) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x7f, 0x68, 0x7f, 0x80, 0x0, 0x5, 0x6408, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xbb, 0x7fff}, 0x4400, 0x2, 0x8, 0x4, 0x2, 0x326e, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x4, r2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) dup2(r3, r4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) prlimit64(r1, 0xd, &(0x7f0000000100)={0x81, 0x6}, &(0x7f0000000440)) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r5, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r6 = getpid() prlimit64(r6, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) 20:44:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) [ 58.131042][ T6113] loop1: detected capacity change from 0 to 8 [ 58.139672][ T6115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.152551][ T6090] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.160922][ T6090] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 20:44:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x300}, @NLBL_CIPSOV4_A_MLSLVLREM={0x9}]}]}]}, 0x40}}, 0x0) 20:44:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000340)) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x7f, 0x68, 0x7f, 0x80, 0x0, 0x5, 0x6408, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xbb, 0x7fff}, 0x4400, 0x2, 0x8, 0x4, 0x2, 0x326e, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x4, r2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) dup2(r3, r4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) prlimit64(r1, 0xd, &(0x7f0000000100)={0x81, 0x6}, &(0x7f0000000440)) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r5, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r6 = getpid() prlimit64(r6, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) 20:44:13 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:44:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast2, 0x1, 0x9, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 58.240862][ T6133] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.249309][ T6133] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 [ 58.267488][ T6141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:44:13 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000340)) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x7f, 0x68, 0x7f, 0x80, 0x0, 0x5, 0x6408, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xbb, 0x7fff}, 0x4400, 0x2, 0x8, 0x4, 0x2, 0x326e, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x4, r2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) dup2(r3, r4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) prlimit64(r1, 0xd, &(0x7f0000000100)={0x81, 0x6}, &(0x7f0000000440)) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r5, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r6 = getpid() prlimit64(r6, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) 20:44:13 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:44:13 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) [ 58.289692][ T6139] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.298294][ T6139] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 20:44:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) [ 58.350009][ T25] audit: type=1400 audit(1625863453.563:9): avc: denied { block_suspend } for pid=6153 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:44:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000340)) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x7f, 0x68, 0x7f, 0x80, 0x0, 0x5, 0x6408, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xbb, 0x7fff}, 0x4400, 0x2, 0x8, 0x4, 0x2, 0x326e, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x4, r2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) dup2(r3, r4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) prlimit64(r1, 0xd, &(0x7f0000000100)={0x81, 0x6}, &(0x7f0000000440)) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r5, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r6 = getpid() prlimit64(r6, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) 20:44:13 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 20:44:13 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) [ 58.400021][ T6164] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.408549][ T6164] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 20:44:13 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 20:44:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 20:44:13 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 20:44:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 20:44:13 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000340)) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x7f, 0x68, 0x7f, 0x80, 0x0, 0x5, 0x6408, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xbb, 0x7fff}, 0x4400, 0x2, 0x8, 0x4, 0x2, 0x326e, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x4, r2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) dup2(r3, r4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) prlimit64(r1, 0xd, &(0x7f0000000100)={0x81, 0x6}, &(0x7f0000000440)) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r5, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r6 = getpid() prlimit64(r6, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) [ 58.511481][ T6179] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.520022][ T6179] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 20:44:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 20:44:13 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x70c4, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0xa89a1c1bd660819, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x1) io_uring_enter(r3, 0x6700, 0x0, 0x0, 0x0, 0x0) 20:44:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r1, 0x5, 0x0, &(0x7f0000000340)) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x7f, 0x68, 0x7f, 0x80, 0x0, 0x5, 0x6408, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xbb, 0x7fff}, 0x4400, 0x2, 0x8, 0x4, 0x2, 0x326e, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x4, r2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) dup2(r3, r4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) prlimit64(r1, 0xd, &(0x7f0000000100)={0x81, 0x6}, &(0x7f0000000440)) stat(&(0x7f0000000200)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, r5, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) r6 = getpid() prlimit64(r6, 0x9, &(0x7f0000000240)={0xdf, 0x5}, &(0x7f0000000400)) [ 58.628725][ T6217] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.637411][ T6217] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 20:44:13 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) 20:44:14 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 20:44:14 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) [ 58.733922][ T6234] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 58.742308][ T6234] ref_ctr increment failed for inode: 0x361c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005a8d1516 [ 58.789416][ T6256] loop5: detected capacity change from 0 to 264192 20:44:14 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 20:44:14 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) 20:44:14 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:14 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:14 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 20:44:14 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:14 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 20:44:14 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:14 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 20:44:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) 20:44:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000380)=0x2, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) 20:44:14 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000380)=0x2, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) [ 59.219929][ T6354] device lo entered promiscuous mode [ 59.247030][ T6354] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 59.264321][ T6367] loop5: detected capacity change from 0 to 264192 [ 59.283235][ T6371] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 59.305975][ T6371] syz-executor.0 (6371) used greatest stack depth: 10456 bytes left 20:44:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) 20:44:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) 20:44:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000380)=0x2, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) 20:44:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae8970214ca66c94e7b126b097eaa769be6d05c41bd37d114be54b499374a8db000800000000000023c26f45d134871cb9ed030000007a3dfc8ea6a807efe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc22500be9194877341e0e1dc052a3608000000000000f79afb524158f648f087", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x6) 20:44:15 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) 20:44:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000380)=0x2, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) [ 59.844604][ T6399] loop5: detected capacity change from 0 to 264192 [ 59.845370][ T6397] loop2: detected capacity change from 0 to 264192 [ 59.858911][ T6398] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:44:15 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:15 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) [ 60.008569][ T6421] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:44:15 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) 20:44:15 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) [ 60.112130][ T6429] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 60.146065][ T6433] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 60.174118][ T6437] loop5: detected capacity change from 0 to 264192 20:44:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) 20:44:15 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) [ 60.699736][ T6455] loop2: detected capacity change from 0 to 264192 [ 60.708426][ T6456] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 20:44:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="0021000400dd000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000002c0)="1fad", 0x2, 0x11100}, {0x0, 0x0, 0x40011580}], 0x1, &(0x7f00000000c0)) 20:44:18 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:18 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) 20:44:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) 20:44:18 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) [ 62.857060][ T6477] loop2: detected capacity change from 0 to 264192 [ 62.866104][ T6479] device lo entered promiscuous mode [ 62.871897][ T6483] loop3: detected capacity change from 0 to 264192 [ 62.881985][ T6479] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 20:44:18 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) [ 62.905682][ T6481] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 62.932024][ T6483] EXT4-fs (loop3): orphan cleanup on readonly fs 20:44:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x3, 0x10d402) write(r0, &(0x7f0000000000), 0x52698b21) [ 62.953611][ T6483] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 62.964977][ T6483] EXT4-fs warning (device loop3): ext4_enable_quotas:6474: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 62.979016][ T6483] EXT4-fs (loop3): Cannot turn on quotas: error -13 [ 62.985629][ T6483] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 62.997522][ T6496] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 20:44:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="0021000400dd000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000002c0)="1fad", 0x2, 0x11100}, {0x0, 0x0, 0x40011580}], 0x1, &(0x7f00000000c0)) 20:44:18 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x6}, 0x0, 0x62, 0x6, 0x2, 0x0, 0x409, 0xfb11, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) 20:44:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="0021000400dd000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000002c0)="1fad", 0x2, 0x11100}, {0x0, 0x0, 0x40011580}], 0x1, &(0x7f00000000c0)) 20:44:18 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="03002ff275f6ebdfece0ef"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x9) 20:44:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="0021000400dd000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000002c0)="1fad", 0x2, 0x11100}, {0x0, 0x0, 0x40011580}], 0x1, &(0x7f00000000c0)) 20:44:18 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 20:44:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "4f84df3a5873"}]}}}], 0x18}, 0x0) [ 63.470647][ T6501] ================================================================== [ 63.478863][ T6501] BUG: KCSAN: data-race in blk_mq_dispatch_rq_list / blk_mq_do_dispatch_sched [ 63.487696][ T6501] [ 63.489995][ T6501] write to 0xffff888100d34cf8 of 4 bytes by task 707 on cpu 0: [ 63.497526][ T6501] blk_mq_dispatch_rq_list+0xefb/0x1040 [ 63.503043][ T6501] blk_mq_do_dispatch_sched+0x3b5/0x640 [ 63.508562][ T6501] __blk_mq_sched_dispatch_requests+0x1eb/0x290 [ 63.514775][ T6501] blk_mq_sched_dispatch_requests+0x9f/0x110 [ 63.520728][ T6501] __blk_mq_run_hw_queue+0xbc/0x140 [ 63.525901][ T6501] blk_mq_run_work_fn+0x3d/0x50 [ 63.530725][ T6501] process_one_work+0x3e9/0x8f0 [ 63.535551][ T6501] worker_thread+0x636/0xae0 [ 63.540112][ T6501] kthread+0x262/0x280 [ 63.544153][ T6501] ret_from_fork+0x1f/0x30 [ 63.548541][ T6501] [ 63.550849][ T6501] read to 0xffff888100d34cf8 of 4 bytes by task 6501 on cpu 1: [ 63.558373][ T6501] blk_mq_do_dispatch_sched+0x9c/0x640 [ 63.563815][ T6501] __blk_mq_sched_dispatch_requests+0x1eb/0x290 [ 63.570027][ T6501] blk_mq_sched_dispatch_requests+0x9f/0x110 [ 63.575989][ T6501] __blk_mq_run_hw_queue+0xbc/0x140 [ 63.581184][ T6501] __blk_mq_delay_run_hw_queue+0x163/0x2f0 [ 63.587055][ T6501] blk_mq_run_hw_queue+0x22c/0x250 [ 63.592142][ T6501] blk_mq_get_tag+0x205/0x610 [ 63.596792][ T6501] __blk_mq_alloc_request+0x22a/0x290 [ 63.602133][ T6501] blk_mq_submit_bio+0x26d/0xe80 [ 63.607040][ T6501] submit_bio_noacct+0x6f2/0x7e0 [ 63.611961][ T6501] submit_bio+0x10c/0x190 [ 63.616349][ T6501] submit_bh_wbc+0x2f3/0x330 [ 63.620913][ T6501] __block_write_full_page+0x648/0xa10 [ 63.626343][ T6501] block_write_full_page+0x240/0x260 [ 63.631606][ T6501] blkdev_writepage+0x20/0x30 [ 63.636258][ T6501] __writepage+0x32/0xc0 [ 63.640474][ T6501] write_cache_pages+0x4d7/0x810 [ 63.645497][ T6501] generic_writepages+0x64/0xa0 [ 63.650334][ T6501] blkdev_writepages+0x19/0x20 [ 63.655083][ T6501] do_writepages+0x7b/0x150 [ 63.659568][ T6501] filemap_write_and_wait_range+0x20a/0x390 [ 63.665462][ T6501] __generic_file_write_iter+0x231/0x300 [ 63.671071][ T6501] blkdev_write_iter+0x1ea/0x2b0 [ 63.675983][ T6501] vfs_write+0x69d/0x770 [ 63.680200][ T6501] ksys_write+0xce/0x180 [ 63.684416][ T6501] __x64_sys_write+0x3e/0x50 [ 63.688978][ T6501] do_syscall_64+0x3d/0x90 [ 63.693371][ T6501] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.699246][ T6501] [ 63.701542][ T6501] value changed: 0x00000007 -> 0x00000008 [ 63.707236][ T6501] [ 63.709531][ T6501] Reported by Kernel Concurrency Sanitizer on: 20:44:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) 20:44:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "4f84df3a5873"}]}}}], 0x18}, 0x0) 20:44:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009eb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000488000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:44:18 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 63.715650][ T6501] CPU: 1 PID: 6501 Comm: syz-executor.0 Tainted: G W 5.13.0-syzkaller #0 [ 63.725334][ T6501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.735368][ T6501] ================================================================== 20:44:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x3, 0x10d402) write(r0, &(0x7f0000000000), 0x52698b21) 20:44:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) 20:44:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "4f84df3a5873"}]}}}], 0x18}, 0x0) 20:44:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 20:44:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "4f84df3a5873"}]}}}], 0x18}, 0x0) 20:44:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) 20:44:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x3, 0x10d402) write(r0, &(0x7f0000000000), 0x52698b21) 20:44:19 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 64.118819][ T6563] loop1: detected capacity change from 0 to 87 [ 64.223764][ T6583] loop1: detected capacity change from 0 to 87 20:44:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) 20:44:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) 20:44:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x3, 0x10d402) write(r0, &(0x7f0000000000), 0x52698b21) 20:44:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = eventfd2(0x6, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 20:44:19 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009eb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000488000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:44:19 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009eb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000488000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:44:19 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) [ 64.649205][ T6598] loop1: detected capacity change from 0 to 87 [ 64.655689][ T6599] loop5: detected capacity change from 0 to 87 20:44:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) 20:44:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) 20:44:19 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:44:20 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:44:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 20:44:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) [ 64.783133][ T6626] loop1: detected capacity change from 0 to 87 [ 64.792988][ T6627] loop5: detected capacity change from 0 to 87 20:44:20 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:44:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x40, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/102, 0x66}], 0x1) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000701"], 0x14}}, 0x0) [ 64.909987][ T6648] loop5: detected capacity change from 0 to 87 20:44:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = eventfd2(0x6, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 20:44:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 20:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018002300882b", 0x24) 20:44:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009eb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000488000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:44:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x40, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/102, 0x66}], 0x1) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000701"], 0x14}}, 0x0) 20:44:20 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009eb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000488000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018002300882b", 0x24) 20:44:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 20:44:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x40, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/102, 0x66}], 0x1) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000701"], 0x14}}, 0x0) 20:44:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 20:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018002300882b", 0x24) 20:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018002300882b", 0x24) 20:44:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = eventfd2(0x6, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 20:44:21 executing program 1: fork() waitid(0x2, 0x0, &(0x7f0000000080), 0x3, 0x0) 20:44:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x4) 20:44:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x40, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/102, 0x66}], 0x1) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000701"], 0x14}}, 0x0) 20:44:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009eb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000488000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:44:21 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009eb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000488000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:44:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x4) 20:44:21 executing program 1: fork() waitid(0x2, 0x0, &(0x7f0000000080), 0x3, 0x0) 20:44:21 executing program 0: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='-#/\x00', &(0x7f0000000040)='./file0\x00', r1) 20:44:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x4) 20:44:21 executing program 1: fork() waitid(0x2, 0x0, &(0x7f0000000080), 0x3, 0x0) 20:44:21 executing program 0: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='-#/\x00', &(0x7f0000000040)='./file0\x00', r1) 20:44:22 executing program 1: fork() waitid(0x2, 0x0, &(0x7f0000000080), 0x3, 0x0) 20:44:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = eventfd2(0x6, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 20:44:22 executing program 0: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='-#/\x00', &(0x7f0000000040)='./file0\x00', r1) 20:44:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000080), 0x4) 20:44:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 20:44:22 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="40000008004dfbc06996d0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 20:44:22 executing program 0: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='-#/\x00', &(0x7f0000000040)='./file0\x00', r1) 20:44:22 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 20:44:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 20:44:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 20:44:22 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@reiserfs_6={0x18}, &(0x7f0000000140), 0x0) 20:44:22 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 20:44:23 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 20:44:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 20:44:23 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@reiserfs_6={0x18}, &(0x7f0000000140), 0x0) 20:44:23 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 20:44:23 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:23 executing program 2: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 20:44:23 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@reiserfs_6={0x18}, &(0x7f0000000140), 0x0) 20:44:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00007f0000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x3000) 20:44:23 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 20:44:23 executing program 3: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:23 executing program 2: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 20:44:23 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x3) open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@reiserfs_6={0x18}, &(0x7f0000000140), 0x0) 20:44:23 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 20:44:23 executing program 2: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 20:44:23 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:23 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 20:44:24 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 20:44:24 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:24 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 20:44:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:24 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 20:44:24 executing program 3: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:24 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) [ 69.169566][ T6912] Restarting kernel threads ... done. 20:44:24 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:24 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 20:44:24 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 20:44:24 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 20:44:24 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 20:44:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) [ 69.433248][ T6942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.442491][ T6942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:44:25 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 20:44:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:25 executing program 1: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) [ 70.062061][ T6959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.071313][ T6959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.224314][ T6964] Restarting kernel threads ... done. 20:44:25 executing program 3: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 20:44:25 executing program 5: r0 = io_uring_setup(0x233d, &(0x7f0000000000)) set_mempolicy(0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 20:44:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) [ 70.347558][ T6970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.357450][ T6970] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:44:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) [ 70.390873][ T6975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.400167][ T6975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:44:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:26 executing program 1: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) 20:44:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) [ 71.361715][ T6997] Restarting kernel threads ... done. 20:44:26 executing program 5: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) 20:44:26 executing program 3: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) 20:44:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:27 executing program 1: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) [ 72.560536][ T7035] Restarting kernel threads ... done. 20:44:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x4, 0x8808, 0x7fff, 0x8001, 0xffffffff8d2e428b, 0x2, 0xfffffff8, 0x2d}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0xa081, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000040)={0x2, 0x2a}) ioctl$SNAPSHOT_FREE(r3, 0x3305) 20:44:28 executing program 5: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) 20:44:28 executing program 3: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) 20:44:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, 0x0) 20:44:28 executing program 1: socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000240)=0x9, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000040)=0x9, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f00000002c0)={@mcast2={0xff, 0x5}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc)